Windows Analysis Report
M.V TBN - VESSEL'S DETAILS.docx.scr.exe

Overview

General Information

Sample name: M.V TBN - VESSEL'S DETAILS.docx.scr.exe
Analysis ID: 1467863
MD5: 856076a266bf66744428123e379d6e54
SHA1: 88e2e194d5944b748671fefa67c61d3c48af7cf6
SHA256: c09cba9da1f8a6c8fbda87ce1c29455118eb13876286388a7d768ba98585aa78
Tags: exescr
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
AI detected suspicious sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe Avira: detected
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://beirutrest.com", "Username": "belogs@beirutrest.com", "Password": "9yXQ39wz(uL+"}
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe ReversingLabs: Detection: 71%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe Joe Sandbox ML: detected
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49706 version: TLS 1.2
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Joe Sandbox View IP Address: 104.26.13.205 104.26.13.205
Source: Joe Sandbox View IP Address: 104.26.13.205 104.26.13.205
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: api.ipify.org
Source: global traffic DNS traffic detected: DNS query: beirutrest.com
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000005.00000002.4440040719.00000000033CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://beirutrest.com
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000005.00000002.4440040719.0000000003351000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000000.00000002.1993289609.00000000038C1000.00000004.00000800.00020000.00000000.sdmp, M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000005.00000002.4438476357.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000000.00000002.1993289609.00000000038C1000.00000004.00000800.00020000.00000000.sdmp, M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000005.00000002.4438476357.0000000000402000.00000040.00000400.00020000.00000000.sdmp, M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000005.00000002.4440040719.0000000003351000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000005.00000002.4440040719.0000000003351000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000005.00000002.4440040719.0000000003351000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/t
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown HTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49706 version: TLS 1.2

System Summary

barindex
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 5.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 5.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.raw.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.raw.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_00F2E0CC 0_2_00F2E0CC
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_04DE153C 0_2_04DE153C
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_04DE20D0 0_2_04DE20D0
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_04DE0130 0_2_04DE0130
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_04DE0123 0_2_04DE0123
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_04DE1568 0_2_04DE1568
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_04DE1530 0_2_04DE1530
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_04DFD758 0_2_04DFD758
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_04DFD74B 0_2_04DFD74B
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_04DFC040 0_2_04DFC040
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_04DF5A8C 0_2_04DF5A8C
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_0700C320 0_2_0700C320
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_07003850 0_2_07003850
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_07008408 0_2_07008408
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_070064D1 0_2_070064D1
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_070064F0 0_2_070064F0
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_0700EF80 0_2_0700EF80
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_07007FC0 0_2_07007FC0
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_07007FD0 0_2_07007FD0
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_07008DA7 0_2_07008DA7
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_07008DB8 0_2_07008DB8
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_0700EB50 0_2_0700EB50
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_0700EB60 0_2_0700EB60
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_07006928 0_2_07006928
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_07003813 0_2_07003813
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_07003840 0_2_07003840
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_018AE5B8 5_2_018AE5B8
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_018AAA9B 5_2_018AAA9B
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_018A4A58 5_2_018A4A58
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_018ADD38 5_2_018ADD38
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_018A3E40 5_2_018A3E40
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_018A4188 5_2_018A4188
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_07058970 5_2_07058970
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_0705B5F8 5_2_0705B5F8
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_070655A0 5_2_070655A0
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_070665F0 5_2_070665F0
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_0706B238 5_2_0706B238
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_0706C190 5_2_0706C190
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_07063060 5_2_07063060
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_07067D80 5_2_07067D80
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_070676A0 5_2_070676A0
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_07062340 5_2_07062340
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_0706E3A8 5_2_0706E3A8
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_07060040 5_2_07060040
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_07065CE3 5_2_07065CE3
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_07060006 5_2_07060006
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000000.00000000.1980651109.0000000000556000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameBzsV.exeH vs M.V TBN - VESSEL'S DETAILS.docx.scr.exe
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000000.00000002.1992244928.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs M.V TBN - VESSEL'S DETAILS.docx.scr.exe
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000000.00000002.1996635975.0000000005480000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameRT.dll. vs M.V TBN - VESSEL'S DETAILS.docx.scr.exe
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000000.00000002.1992843072.00000000028C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameRT.dll. vs M.V TBN - VESSEL'S DETAILS.docx.scr.exe
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000000.00000002.1993289609.0000000003A9E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs M.V TBN - VESSEL'S DETAILS.docx.scr.exe
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000000.00000002.1993289609.00000000038C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs M.V TBN - VESSEL'S DETAILS.docx.scr.exe
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000000.00000002.1992843072.0000000002923000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs M.V TBN - VESSEL'S DETAILS.docx.scr.exe
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000000.00000002.1997417808.00000000079C0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs M.V TBN - VESSEL'S DETAILS.docx.scr.exe
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000005.00000002.4438476357.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilename2ee75d06-d489-4537-90fc-92fe0f559436.exe4 vs M.V TBN - VESSEL'S DETAILS.docx.scr.exe
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000005.00000002.4438863315.00000000014F9000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs M.V TBN - VESSEL'S DETAILS.docx.scr.exe
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe Binary or memory string: OriginalFilenameBzsV.exeH vs M.V TBN - VESSEL'S DETAILS.docx.scr.exe
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 5.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 5.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/1@2/2
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\M.V TBN - VESSEL'S DETAILS.docx.scr.exe.log Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Mutant created: NULL
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe ReversingLabs: Detection: 71%
Source: unknown Process created: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe "C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe"
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process created: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe "C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe"
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process created: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe "C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe"
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process created: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe "C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe"
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process created: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe "C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process created: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe "C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process created: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe "C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_070046D0 push E006E9F9h; ret 0_2_070046D5
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 0_2_0700BFC7 pushad ; retf 0_2_0700BFC9
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_018AA9E0 push eax; iretd 5_2_018AAA99
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_018A0C55 push edi; retf 5_2_018A0C7A
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Code function: 5_2_0706E20D push cs; ret 5_2_0706E217
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe Static PE information: section name: .text entropy: 7.812674923163569
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: M.V TBN - VESSEL'S DETAILS.docx.scr.exe PID: 5528, type: MEMORYSTR
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Memory allocated: EC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Memory allocated: 28C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Memory allocated: 26E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Memory allocated: 7A40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Memory allocated: 8A40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Memory allocated: 8D00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Memory allocated: 9D00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Memory allocated: 1890000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Memory allocated: 3350000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Memory allocated: 5350000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599875 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599765 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599656 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599547 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599437 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599328 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599218 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599109 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599000 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598890 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598781 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598671 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598562 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598453 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598343 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598234 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598125 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598015 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597906 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597796 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597687 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597578 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597468 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597359 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597250 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597140 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597031 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596921 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596812 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596702 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596593 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596484 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596375 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596265 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596156 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596047 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595937 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595828 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595718 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595613 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595484 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595375 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595265 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595155 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595046 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 594937 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 594825 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 594707 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 594578 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Window / User API: threadDelayed 8513 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Window / User API: threadDelayed 1348 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 1288 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep count: 38 > 30 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -35048813740048126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -599875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7296 Thread sleep count: 8513 > 30 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -599765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -599656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7296 Thread sleep count: 1348 > 30 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -599547s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -599437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -599328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -599218s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -599109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -599000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -598890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -598781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -598671s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -598562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -598453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -598343s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -598234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -598125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -598015s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -597906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -597796s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -597687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -597578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -597468s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -597359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -597250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -597140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -597031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -596921s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -596812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -596702s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -596593s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -596484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -596375s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -596265s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -596156s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -596047s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -595937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -595828s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -595718s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -595613s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -595484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -595375s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -595265s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -595155s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -595046s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -594937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -594825s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -594707s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe TID: 7292 Thread sleep time: -594578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599875 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599765 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599656 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599547 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599437 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599328 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599218 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599109 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 599000 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598890 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598781 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598671 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598562 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598453 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598343 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598234 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598125 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 598015 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597906 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597796 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597687 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597578 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597468 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597359 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597250 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597140 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 597031 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596921 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596812 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596702 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596593 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596484 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596375 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596265 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596156 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 596047 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595937 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595828 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595718 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595613 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595484 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595375 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595265 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595155 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 595046 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 594937 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 594825 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 594707 Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Thread delayed: delay time: 594578 Jump to behavior
Source: M.V TBN - VESSEL'S DETAILS.docx.scr.exe, 00000005.00000002.4438942608.0000000001631000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllT
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Memory written: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process created: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe "C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process created: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe "C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Process created: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe "C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Queries volume information: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Queries volume information: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.4440040719.00000000033CC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4438476357.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4440040719.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1993289609.00000000038C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: M.V TBN - VESSEL'S DETAILS.docx.scr.exe PID: 5528, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: M.V TBN - VESSEL'S DETAILS.docx.scr.exe PID: 1480, type: MEMORYSTR
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\M.V TBN - VESSEL'S DETAILS.docx.scr.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.4438476357.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4440040719.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1993289609.00000000038C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: M.V TBN - VESSEL'S DETAILS.docx.scr.exe PID: 5528, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: M.V TBN - VESSEL'S DETAILS.docx.scr.exe PID: 1480, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.3903f90.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.M.V TBN - VESSEL'S DETAILS.docx.scr.exe.38c9970.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.4440040719.00000000033CC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4438476357.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4440040719.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1993289609.00000000038C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: M.V TBN - VESSEL'S DETAILS.docx.scr.exe PID: 5528, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: M.V TBN - VESSEL'S DETAILS.docx.scr.exe PID: 1480, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs