Loading ...

Play interactive tourEdit tour

Analysis Report Request for Quote.exe

Overview

General Information

Sample Name:Request for Quote.exe
Analysis ID:356719
MD5:40cb5c4488fff6e0c040ff45cba91ecf
SHA1:0ea670f7c180a52cd18c0630feea996dbf6dcf77
SHA256:e9910e5698751eadaa69204411cd4cfe896148b60e71687ab0bd741e790d0488
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • Request for Quote.exe (PID: 2260 cmdline: 'C:\Users\user\Desktop\Request for Quote.exe' MD5: 40CB5C4488FFF6E0C040FF45CBA91ECF)
    • Request for Quote.exe (PID: 6376 cmdline: C:\Users\user\Desktop\Request for Quote.exe MD5: 40CB5C4488FFF6E0C040FF45CBA91ECF)
  • Newapp.exe (PID: 996 cmdline: 'C:\Users\user\AppData\Roaming\Newapp\Newapp.exe' MD5: 40CB5C4488FFF6E0C040FF45CBA91ECF)
    • Newapp.exe (PID: 6400 cmdline: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe MD5: 40CB5C4488FFF6E0C040FF45CBA91ECF)
    • Newapp.exe (PID: 5592 cmdline: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe MD5: 40CB5C4488FFF6E0C040FF45CBA91ECF)
    • Newapp.exe (PID: 5484 cmdline: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe MD5: 40CB5C4488FFF6E0C040FF45CBA91ECF)
    • Newapp.exe (PID: 1188 cmdline: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe MD5: 40CB5C4488FFF6E0C040FF45CBA91ECF)
    • Newapp.exe (PID: 6108 cmdline: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe MD5: 40CB5C4488FFF6E0C040FF45CBA91ECF)
  • Newapp.exe (PID: 6676 cmdline: 'C:\Users\user\AppData\Roaming\Newapp\Newapp.exe' MD5: 40CB5C4488FFF6E0C040FF45CBA91ECF)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "zaYbvzrtpFoig4F", "URL: ": "http://0hH44dwVeXbULYg.com", "To: ": "jayz@flagmonkey.com.au", "ByHost: ": "mail.flagmonkey.com.au:587", "Password: ": "dB7Urg", "From: ": "jayz@flagmonkey.com.au"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000014.00000002.496055035.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 13 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            14.2.Newapp.exe.4a1e1a0.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.Request for Quote.exe.3ecf990.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                0.2.Request for Quote.exe.3ecf990.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  5.2.Request for Quote.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    14.2.Newapp.exe.4b44450.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 5 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: Request for Quote.exe.6376.5.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "zaYbvzrtpFoig4F", "URL: ": "http://0hH44dwVeXbULYg.com", "To: ": "jayz@flagmonkey.com.au", "ByHost: ": "mail.flagmonkey.com.au:587", "Password: ": "dB7Urg", "From: ": "jayz@flagmonkey.com.au"}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeReversingLabs: Detection: 29%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Request for Quote.exeVirustotal: Detection: 28%Perma Link
                      Source: Request for Quote.exeReversingLabs: Detection: 17%
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeJoe Sandbox ML: detected
                      Machine Learning detection for sampleShow sources
                      Source: Request for Quote.exeJoe Sandbox ML: detected
                      Source: 5.2.Request for Quote.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 20.2.Newapp.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\Request for Quote.exeUnpacked PE file: 0.2.Request for Quote.exe.280000.0.unpack
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeUnpacked PE file: 14.2.Newapp.exe.a80000.0.unpack
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeUnpacked PE file: 21.2.Newapp.exe.3f0000.0.unpack
                      Uses 32bit PE filesShow sources
                      Source: Request for Quote.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                      Source: Request for Quote.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.5:49740 -> 223.130.27.213:587
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.5:49741 -> 223.130.27.213:587
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorURLs: http://0hH44dwVeXbULYg.com
                      Source: global trafficTCP traffic: 192.168.2.5:49740 -> 223.130.27.213:587
                      Source: Joe Sandbox ViewASN Name: SYNERGYWHOLESALE-APSYNERGYWHOLESALEPTYLTDAU SYNERGYWHOLESALE-APSYNERGYWHOLESALEPTYLTDAU
                      Source: global trafficTCP traffic: 192.168.2.5:49740 -> 223.130.27.213:587
                      Source: unknownDNS traffic detected: queries for: mail.flagmonkey.com.au
                      Source: Request for Quote.exe, 00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmp, Request for Quote.exe, 00000005.00000002.506806990.000000000332D000.00000004.00000001.sdmp, Request for Quote.exe, 00000005.00000003.469692196.0000000001174000.00000004.00000001.sdmpString found in binary or memory: http://0hH44dwVeXbULYg.com
                      Source: Request for Quote.exe, 00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmp, Newapp.exe, 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: Newapp.exe, 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: Request for Quote.exe, 00000005.00000002.506698485.000000000331F000.00000004.00000001.sdmpString found in binary or memory: http://flagmonkey.com.au
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: Request for Quote.exe, 00000005.00000002.506698485.000000000331F000.00000004.00000001.sdmpString found in binary or memory: http://mail.flagmonkey.com.au
                      Source: Newapp.exe, 00000015.00000002.348199812.000000000291E000.00000004.00000001.sdmpString found in binary or memory: http://qunect.com/download/QuNect.exe
                      Source: Request for Quote.exe, 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmp, Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmp, Newapp.exe, 00000015.00000002.348199812.000000000291E000.00000004.00000001.sdmpString found in binary or memory: http://qunect.com/download/QuNect.exe&Operation
                      Source: Newapp.exe, 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmpString found in binary or memory: http://uHcRbL.com
                      Source: Request for Quote.exe, 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmp, Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmp, Newapp.exe, 00000015.00000002.348199812.000000000291E000.00000004.00000001.sdmpString found in binary or memory: http://validator.w3.org/check?uri=referer
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: Request for Quote.exe, 00000000.00000003.233620527.0000000007A0C000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: Request for Quote.exe, 00000000.00000003.235651160.0000000007A0E000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers$h
                      Source: Request for Quote.exe, 00000000.00000003.235037233.0000000007A0E000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: Request for Quote.exe, 00000000.00000003.235651160.0000000007A0E000.00000004.00000001.sdmp, Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: Request for Quote.exe, 00000000.00000003.236228951.0000000007A0E000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers1
                      Source: Request for Quote.exe, 00000000.00000003.235651160.0000000007A0E000.00000004.00000001.sdmp, Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: Request for Quote.exe, 00000000.00000003.236763631.0000000007A0E000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersb
                      Source: Request for Quote.exe, 00000000.00000002.253603269.00000000079DA000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma
                      Source: Request for Quote.exe, 00000000.00000002.253603269.00000000079DA000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comrsywa
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: Request for Quote.exe, 00000000.00000003.232018672.0000000007A00000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn%u
                      Source: Request for Quote.exe, 00000000.00000003.232276547.00000000079FE000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/=v
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: Request for Quote.exe, 00000000.00000003.237763152.0000000007A01000.00000004.00000001.sdmp, Request for Quote.exe, 00000000.00000003.237538687.0000000007A01000.00000004.00000001.sdmp, Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Request for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmp, Request for Quote.exe, 00000000.00000003.233466028.00000000079D9000.00000004.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: Request for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/-
                      Source: Request for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/U
                      Source: Request for Quote.exe, 00000000.00000003.233218699.00000000079DB000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
                      Source: Request for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/g
                      Source: Request for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                      Source: Request for Quote.exe, 00000000.00000003.233466028.00000000079D9000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/U
                      Source: Request for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/n
                      Source: Request for Quote.exe, 00000000.00000003.232949267.00000000079D4000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/n
                      Source: Request for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/x
                      Source: Request for Quote.exe, 00000000.00000003.235244456.0000000007A0E000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: Request for Quote.exe, 00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%$
                      Source: Newapp.exe, 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: Request for Quote.exe, 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmp, Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: Request for Quote.exe, 00000000.00000002.249616180.0000000003DB9000.00000004.00000001.sdmp, Request for Quote.exe, 00000005.00000002.495978831.0000000000402000.00000040.00000001.sdmp, Newapp.exe, 0000000E.00000002.346647833.0000000004839000.00000004.00000001.sdmp, Newapp.exe, 00000014.00000002.496055035.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: Request for Quote.exe, 00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmp, Newapp.exe, 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: Newapp.exe, 0000000E.00000002.343532586.0000000001178000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\Request for Quote.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 20.2.Newapp.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b55CF6D69u002d4E5Du002d4D68u002d8E88u002dF08D6C6E8534u007d/u0032F84C677u002d560Eu002d4E76u002d8A12u002d7C63DA2EDA80.csLarge array initialization: .cctor: array initializer size 11991
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02591028
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02592168
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_025917D0
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02592FE0
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_0259EC50
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02595318
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02595308
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_025950C8
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_025950B9
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02595798
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_025904D2
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02595590
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02595581
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02594A50
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02594A60
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02593E90
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02593EA0
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02590F21
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02592F9A
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02590F88
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_045D0FC0
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_045D35E8
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_045D3C48
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_045D0040
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_045D0006
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_0A9842F0
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_0A984BB0
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_0A984BC0
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_0A984300
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_0AB93238
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_0AB9782E
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_0AB93E88
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_0AB95DE8
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_0AB95DD8
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_0AB9C3F0
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_01416910
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_014161D8
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_01415BA0
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_0142822C
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_0142EBD8
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_014399A0
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_01436080
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_0143EAE8
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_01430586
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_0143C668
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_014371B0
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_0143F5C0
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01572178
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01571028
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_015717E0
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_0157EC50
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01572FE0
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01572168
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_015750C8
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_015750B9
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01575318
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01575308
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01575590
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01575581
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_015704D2
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_015704E0
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_015717D0
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01575798
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_015757A8
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01574A50
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01574A60
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01574D68
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01570F21
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01572F9A
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01570F88
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01573E90
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01573EA0
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FDFC68
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FD82D0
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FDA0B0
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FDA0A1
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FDC7B8
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FDC7A9
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FD8730
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FD8B48
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FD8B38
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FDCE30
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FDCDF8
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_0967C350
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_0967782E
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_09675DE8
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_09675DDB
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_09673F88
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_09701048
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_09700040
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_09700016
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 20_2_019B4860
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 20_2_019B4790
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 20_2_019BDBC0
                      Source: Request for Quote.exeBinary or memory string: OriginalFilename vs Request for Quote.exe
                      Source: Request for Quote.exe, 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs Request for Quote.exe
                      Source: Request for Quote.exe, 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamedoOqGWMpIYencJvzbUkLaMlQGw.exe4 vs Request for Quote.exe
                      Source: Request for Quote.exe, 00000000.00000002.255811808.000000000ABA0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLegacyPathHandling.dllN vs Request for Quote.exe
                      Source: Request for Quote.exe, 00000000.00000000.227538059.0000000000282000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameOpFlags.exe< vs Request for Quote.exe
                      Source: Request for Quote.exe, 00000000.00000002.254880635.000000000A9A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Request for Quote.exe
                      Source: Request for Quote.exeBinary or memory string: OriginalFilename vs Request for Quote.exe
                      Source: Request for Quote.exe, 00000005.00000002.497343586.0000000000C42000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameOpFlags.exe< vs Request for Quote.exe
                      Source: Request for Quote.exe, 00000005.00000002.511879488.0000000006390000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Request for Quote.exe
                      Source: Request for Quote.exe, 00000005.00000002.495978831.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamedoOqGWMpIYencJvzbUkLaMlQGw.exe4 vs Request for Quote.exe
                      Source: Request for Quote.exe, 00000005.00000002.498162050.00000000010F8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Request for Quote.exe
                      Source: Request for Quote.exe, 00000005.00000002.502647164.0000000001400000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs Request for Quote.exe
                      Source: Request for Quote.exeBinary or memory string: OriginalFilenameOpFlags.exe< vs Request for Quote.exe
                      Source: Request for Quote.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: Request for Quote.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: Newapp.exe.5.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 20.2.Newapp.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 20.2.Newapp.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@15/4@2/1
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Request for Quote.exe.logJump to behavior
                      Source: Request for Quote.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Request for Quote.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Request for Quote.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Request for Quote.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Request for Quote.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Request for Quote.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Request for Quote.exe, 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmp, Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: Request for Quote.exe, 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmp, Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: Request for Quote.exeVirustotal: Detection: 28%
                      Source: Request for Quote.exeReversingLabs: Detection: 17%
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile read: C:\Users\user\Desktop\Request for Quote.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Request for Quote.exe 'C:\Users\user\Desktop\Request for Quote.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\Request for Quote.exe C:\Users\user\Desktop\Request for Quote.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe 'C:\Users\user\AppData\Roaming\Newapp\Newapp.exe'
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe 'C:\Users\user\AppData\Roaming\Newapp\Newapp.exe'
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess created: C:\Users\user\Desktop\Request for Quote.exe C:\Users\user\Desktop\Request for Quote.exe
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: C:\Users\user\Desktop\Request for Quote.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\Request for Quote.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Request for Quote.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Request for Quote.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\Request for Quote.exeUnpacked PE file: 0.2.Request for Quote.exe.280000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeUnpacked PE file: 14.2.Newapp.exe.a80000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeUnpacked PE file: 21.2.Newapp.exe.3f0000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\Request for Quote.exeUnpacked PE file: 0.2.Request for Quote.exe.280000.0.unpack
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeUnpacked PE file: 14.2.Newapp.exe.a80000.0.unpack
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeUnpacked PE file: 21.2.Newapp.exe.3f0000.0.unpack
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_00285464 push 97205ACAh; retf
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_00283F94 push es; ret
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_002852D8 push ecx; retf
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_00283FD6 push es; ret
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02596A6E push ecx; retf
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_02596D62 push F297BACAh; retf
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 0_2_0AB9AFA0 push eax; ret
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_00C43FD6 push es; ret
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_00C42ED2 push ds; iretd
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_00C452D8 push ecx; retf
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_00C42AEB push eax; retf
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_00C43F94 push es; ret
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_00C45464 push 97205ACAh; retf
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_00C42E3B push 00000027h; retf
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_0141B5F7 push edi; retn 0000h
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_00A83F94 push es; ret
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_00A852D8 push ecx; retf
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_00A83FD6 push es; ret
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_00A85464 push 97205ACAh; retf
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01576A6E push ecx; retf
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_01576D62 push F297BACAh; retf
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FD9ED1 push ecx; ret
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_02FD5FF4 push eax; iretd
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_0967AFA0 push eax; ret
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 14_2_09704145 push FFFFFF8Bh; iretd
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 15_2_00282E3B push 00000027h; retf
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 15_2_00285464 push 97205ACAh; retf
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 15_2_00283F94 push es; ret
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 15_2_00282AEB push eax; retf
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 15_2_002852D8 push ecx; retf
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeCode function: 15_2_00282ED2 push ds; iretd
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.52597216215
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.52597216215
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeJump to dropped file
                      Source: C:\Users\user\Desktop\Request for Quote.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run NewappJump to behavior
                      Source: C:\Users\user\Desktop\Request for Quote.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run NewappJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile opened: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe:Zone.Identifier read attributes | delete
                      Source: C:\Users\user\Desktop\Request for Quote.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM_3Show sources
                      Source: Yara matchFile source: 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Newapp.exe PID: 996, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Request for Quote.exe PID: 2260, type: MEMORY
                      Source: Yara matchFile source: 14.2.Newapp.exe.30abf98.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Request for Quote.exe.25e3b94.1.raw.unpack, type: UNPACKEDPE
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Request for Quote.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Request for Quote.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: Request for Quote.exe, 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmp, Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: Request for Quote.exe, 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmp, Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Source: C:\Users\user\Desktop\Request for Quote.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Request for Quote.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Request for Quote.exeWindow / User API: threadDelayed 5732
                      Source: C:\Users\user\Desktop\Request for Quote.exeWindow / User API: threadDelayed 4055
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeWindow / User API: threadDelayed 2972
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeWindow / User API: threadDelayed 6804
                      Source: C:\Users\user\Desktop\Request for Quote.exe TID: 5512Thread sleep time: -100587s >= -30000s
                      Source: C:\Users\user\Desktop\Request for Quote.exe TID: 5964Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\Request for Quote.exe TID: 6744Thread sleep time: -23980767295822402s >= -30000s
                      Source: C:\Users\user\Desktop\Request for Quote.exe TID: 6764Thread sleep count: 5732 > 30
                      Source: C:\Users\user\Desktop\Request for Quote.exe TID: 6764Thread sleep count: 4055 > 30
                      Source: C:\Users\user\Desktop\Request for Quote.exe TID: 6744Thread sleep count: 32 > 30
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe TID: 1752Thread sleep time: -100223s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe TID: 4012Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe TID: 4392Thread sleep time: -20291418481080494s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe TID: 6972Thread sleep count: 2972 > 30
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe TID: 6972Thread sleep count: 6804 > 30
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe TID: 4392Thread sleep count: 43 > 30
                      Source: C:\Users\user\Desktop\Request for Quote.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Request for Quote.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeCode function: 5_2_01410A76 KiUserExceptionDispatcher,KiUserExceptionDispatcher,KiUserExceptionDispatcher,LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Request for Quote.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\Request for Quote.exeMemory written: C:\Users\user\Desktop\Request for Quote.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeMemory written: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\Request for Quote.exeProcess created: C:\Users\user\Desktop\Request for Quote.exe C:\Users\user\Desktop\Request for Quote.exe
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeProcess created: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                      Source: Request for Quote.exe, 00000005.00000002.503760793.0000000001950000.00000002.00000001.sdmp, Newapp.exe, 00000014.00000002.502802020.0000000001E80000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: Request for Quote.exe, 00000005.00000002.503760793.0000000001950000.00000002.00000001.sdmp, Newapp.exe, 00000014.00000002.502802020.0000000001E80000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: Request for Quote.exe, 00000005.00000002.503760793.0000000001950000.00000002.00000001.sdmp, Newapp.exe, 00000014.00000002.502802020.0000000001E80000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                      Source: Request for Quote.exe, 00000005.00000002.503760793.0000000001950000.00000002.00000001.sdmp, Newapp.exe, 00000014.00000002.502802020.0000000001E80000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: Request for Quote.exe, 00000005.00000002.503760793.0000000001950000.00000002.00000001.sdmp, Newapp.exe, 00000014.00000002.502802020.0000000001E80000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Users\user\Desktop\Request for Quote.exe VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Users\user\Desktop\Request for Quote.exe VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Users\user\AppData\Roaming\Newapp\Newapp.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Newapp\Newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Request for Quote.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000014.00000002.496055035.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.249616180.0000000003DB9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.495978831.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.346647833.0000000004839000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Newapp.exe PID: 996, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Request for Quote.exe PID: 2260, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Newapp.exe PID: 6108, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Request for Quote.exe PID: 6376, type: MEMORY
                      Source: Yara matchFile source: 14.2.Newapp.exe.4a1e1a0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Request for Quote.exe.3ecf990.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Request for Quote.exe.3ecf990.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.Request for Quote.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.Newapp.exe.4b44450.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.Newapp.exe.4b44450.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.Newapp.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.Newapp.exe.49b6d80.3.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Request for Quote.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Request for Quote.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Request for Quote.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\Request for Quote.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Newapp.exe PID: 6108, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Request for Quote.exe PID: 6376, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000014.00000002.496055035.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.249616180.0000000003DB9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.495978831.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.346647833.0000000004839000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Newapp.exe PID: 996, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Request for Quote.exe PID: 2260, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Newapp.exe PID: 6108, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Request for Quote.exe PID: 6376, type: MEMORY
                      Source: Yara matchFile source: 14.2.Newapp.exe.4a1e1a0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Request for Quote.exe.3ecf990.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Request for Quote.exe.3ecf990.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.Request for Quote.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.Newapp.exe.4b44450.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.Newapp.exe.4b44450.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.Newapp.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.Newapp.exe.49b6d80.3.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Registry Run Keys / Startup Folder1Process Injection112Disable or Modify Tools1OS Credential Dumping2System Information Discovery114Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder1Deobfuscate/Decode Files or Information1Input Capture1Query Registry1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Credentials in Registry1Security Software Discovery311SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing23NTDSVirtualization/Sandbox Evasion13Distributed Component Object ModelInput Capture1Scheduled TransferApplication Layer Protocol111SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsProcess Discovery2SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion13Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 356719 Sample: Request for Quote.exe Startdate: 23/02/2021 Architecture: WINDOWS Score: 100 45 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->45 47 Found malware configuration 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 10 other signatures 2->51 6 Request for Quote.exe 3 2->6         started        10 Newapp.exe 3 2->10         started        12 Newapp.exe 2 2->12         started        process3 file4 27 C:\Users\user\...\Request for Quote.exe.log, ASCII 6->27 dropped 53 Injects a PE file into a foreign processes 6->53 14 Request for Quote.exe 2 5 6->14         started        55 Multi AV Scanner detection for dropped file 10->55 57 Detected unpacking (changes PE section rights) 10->57 59 Detected unpacking (overwrites its own PE header) 10->59 61 3 other signatures 10->61 19 Newapp.exe 2 10->19         started        21 Newapp.exe 10->21         started        23 Newapp.exe 10->23         started        25 2 other processes 10->25 signatures5 process6 dnsIp7 33 flagmonkey.com.au 223.130.27.213, 49740, 49741, 587 SYNERGYWHOLESALE-APSYNERGYWHOLESALEPTYLTDAU Australia 14->33 35 mail.flagmonkey.com.au 14->35 29 C:\Users\user\AppData\Roaming\...29ewapp.exe, PE32 14->29 dropped 31 C:\Users\user\...31ewapp.exe:Zone.Identifier, ASCII 14->31 dropped 37 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->37 39 Tries to steal Mail credentials (via file access) 14->39 41 Tries to harvest and steal ftp login credentials 14->41 43 2 other signatures 14->43 file8 signatures9

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Request for Quote.exe29%VirustotalBrowse
                      Request for Quote.exe17%ReversingLabsByteCode-MSIL.Packed.Confuser
                      Request for Quote.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\Newapp\Newapp.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\Newapp\Newapp.exe29%ReversingLabsByteCode-MSIL.Packed.Confuser

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.2.Request for Quote.exe.280000.0.unpack100%AviraHEUR/AGEN.1134873Download File
                      5.2.Request for Quote.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      14.2.Newapp.exe.a80000.0.unpack100%AviraHEUR/AGEN.1134873Download File
                      21.2.Newapp.exe.3f0000.0.unpack100%AviraHEUR/AGEN.1134873Download File
                      20.2.Newapp.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.fontbureau.comrsywa0%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://qunect.com/download/QuNect.exe&Operation0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/=v0%Avira URL Cloudsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/-0%Avira URL Cloudsafe
                      http://uHcRbL.com0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/U0%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://flagmonkey.com.au0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://qunect.com/download/QuNect.exe0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/U0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/U0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/U0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.founder.com.cn/cn%u0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/n0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      https://api.ipify.org%$0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/x0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/x0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/x0%URL Reputationsafe
                      http://www.monotype.0%URL Reputationsafe
                      http://www.monotype.0%URL Reputationsafe
                      http://www.monotype.0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/n0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/n0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/n0%URL Reputationsafe
                      http://mail.flagmonkey.com.au0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/g0%Avira URL Cloudsafe
                      http://0hH44dwVeXbULYg.com0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      flagmonkey.com.au
                      223.130.27.213
                      truetrue
                        unknown
                        mail.flagmonkey.com.au
                        unknown
                        unknowntrue
                          unknown

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          http://0hH44dwVeXbULYg.comtrue
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:HTTP/1.1Request for Quote.exe, 00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmp, Newapp.exe, 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://www.fontbureau.com/designersGRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bTheRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designers?Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                high
                                http://www.tiro.comNewapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designersNewapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.goodfont.co.krRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssRequest for Quote.exe, 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmp, Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.fontbureau.comrsywaRequest for Quote.exe, 00000000.00000002.253603269.00000000079DA000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.sajatypeworks.comRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://qunect.com/download/QuNect.exe&OperationRequest for Quote.exe, 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmp, Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmp, Newapp.exe, 00000015.00000002.348199812.000000000291E000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.founder.com.cn/cn/=vRequest for Quote.exe, 00000000.00000003.232276547.00000000079FE000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.typography.netDRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cn/cTheRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.galapagosdesign.com/staff/dennis.htmRequest for Quote.exe, 00000000.00000003.237763152.0000000007A01000.00000004.00000001.sdmp, Request for Quote.exe, 00000000.00000003.237538687.0000000007A01000.00000004.00000001.sdmp, Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://fontfabrik.comRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers$hRequest for Quote.exe, 00000000.00000003.235651160.0000000007A0E000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.jiyu-kobo.co.jp/-Request for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://uHcRbL.comNewapp.exe, 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/designersbRequest for Quote.exe, 00000000.00000003.236763631.0000000007A0E000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.galapagosdesign.com/DPleaseRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/Y0Request for Quote.exe, 00000000.00000003.233218699.00000000079DB000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://validator.w3.org/check?uri=refererRequest for Quote.exe, 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmp, Newapp.exe, 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmp, Newapp.exe, 00000015.00000002.348199812.000000000291E000.00000004.00000001.sdmpfalse
                                          high
                                          https://api.ipify.org%GETMozilla/5.0Newapp.exe, 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          low
                                          http://www.ascendercorp.com/typedesigners.htmlRequest for Quote.exe, 00000000.00000003.233620527.0000000007A0C000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fonts.comRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.sandoll.co.krRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.urwpp.deDPleaseRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/jp/URequest for Quote.exe, 00000000.00000003.233466028.00000000079D9000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.zhongyicts.com.cnRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.sakkal.comRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://flagmonkey.com.auRequest for Quote.exe, 00000005.00000002.506698485.000000000331F000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipRequest for Quote.exe, 00000000.00000002.249616180.0000000003DB9000.00000004.00000001.sdmp, Request for Quote.exe, 00000005.00000002.495978831.0000000000402000.00000040.00000001.sdmp, Newapp.exe, 0000000E.00000002.346647833.0000000004839000.00000004.00000001.sdmp, Newapp.exe, 00000014.00000002.496055035.0000000000402000.00000040.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.apache.org/licenses/LICENSE-2.0Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.fontbureau.comRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                                high
                                                http://DynDns.comDynDNSNewapp.exe, 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://qunect.com/download/QuNect.exeNewapp.exe, 00000015.00000002.348199812.000000000291E000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.jiyu-kobo.co.jp/URequest for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRequest for Quote.exe, 00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmp, Newapp.exe, 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.founder.com.cn/cn%uRequest for Quote.exe, 00000000.00000003.232018672.0000000007A00000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.jiyu-kobo.co.jp/jp/nRequest for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.jiyu-kobo.co.jp/jp/Request for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.comaRequest for Quote.exe, 00000000.00000002.253603269.00000000079DA000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://api.ipify.org%$Request for Quote.exe, 00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                low
                                                http://www.carterandcone.comlRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers/cabarga.htmlNRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cnRequest for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/xRequest for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/frere-jones.htmlRequest for Quote.exe, 00000000.00000003.235651160.0000000007A0E000.00000004.00000001.sdmp, Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.monotype.Request for Quote.exe, 00000000.00000003.235244456.0000000007A0E000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.jiyu-kobo.co.jp/Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Request for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmp, Request for Quote.exe, 00000000.00000003.233466028.00000000079D9000.00000004.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.jiyu-kobo.co.jp/nRequest for Quote.exe, 00000000.00000003.232949267.00000000079D4000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://mail.flagmonkey.com.auRequest for Quote.exe, 00000005.00000002.506698485.000000000331F000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers8Request for Quote.exe, 00000000.00000003.235651160.0000000007A0E000.00000004.00000001.sdmp, Request for Quote.exe, 00000000.00000002.253700613.0000000007B40000.00000002.00000001.sdmp, Newapp.exe, 0000000E.00000002.351021009.00000000083F0000.00000002.00000001.sdmp, Newapp.exe, 00000015.00000002.351383146.0000000007DC0000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.jiyu-kobo.co.jp/gRequest for Quote.exe, 00000000.00000003.233085403.00000000079D4000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers1Request for Quote.exe, 00000000.00000003.236228951.0000000007A0E000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers/Request for Quote.exe, 00000000.00000003.235037233.0000000007A0E000.00000004.00000001.sdmpfalse
                                                          high

                                                          Contacted IPs

                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs

                                                          Public

                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          223.130.27.213
                                                          unknownAustralia
                                                          45638SYNERGYWHOLESALE-APSYNERGYWHOLESALEPTYLTDAUtrue

                                                          General Information

                                                          Joe Sandbox Version:31.0.0 Emerald
                                                          Analysis ID:356719
                                                          Start date:23.02.2021
                                                          Start time:15:28:23
                                                          Joe Sandbox Product:CloudBasic
                                                          Overall analysis duration:0h 12m 50s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:light
                                                          Sample file name:Request for Quote.exe
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                          Number of analysed new started processes analysed:33
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • HDC enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.evad.winEXE@15/4@2/1
                                                          EGA Information:Failed
                                                          HDC Information:
                                                          • Successful, ratio: 3.8% (good quality ratio 1.6%)
                                                          • Quality average: 23.9%
                                                          • Quality standard deviation: 33.1%
                                                          HCA Information:
                                                          • Successful, ratio: 98%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          Cookbook Comments:
                                                          • Adjust boot time
                                                          • Enable AMSI
                                                          • Found application associated with file extension: .exe
                                                          Warnings:
                                                          Show All
                                                          • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                          • Excluded IPs from analysis (whitelisted): 40.88.32.150, 104.43.193.48, 23.211.6.115, 52.147.198.201, 52.255.188.83, 184.30.20.56, 51.11.168.160, 51.103.5.186, 51.104.139.180, 92.122.213.247, 92.122.213.194, 52.155.217.156, 20.54.26.129
                                                          • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, vip2-par02p.wns.notify.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.

                                                          Simulations

                                                          Behavior and APIs

                                                          TimeTypeDescription
                                                          15:29:35API Interceptor709x Sleep call for process: Request for Quote.exe modified
                                                          15:30:03AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Newapp C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          15:30:11AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Newapp C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          15:30:14API Interceptor351x Sleep call for process: Newapp.exe modified

                                                          Joe Sandbox View / Context

                                                          IPs

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          223.130.27.213http://benhams.info/backups/invoice/Get hashmaliciousBrowse
                                                          • benhams.info/favicon.ico

                                                          Domains

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                          ASN

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          SYNERGYWHOLESALE-APSYNERGYWHOLESALEPTYLTDAUREQUEST FOR QUOTE.exeGet hashmaliciousBrowse
                                                          • 223.130.27.213
                                                          New RFQ.PDF.exeGet hashmaliciousBrowse
                                                          • 223.130.27.213
                                                          3Zn3npGt2R.docGet hashmaliciousBrowse
                                                          • 103.27.34.23
                                                          SecuriteInfo.com.Variant.Razy.820883.21352.exeGet hashmaliciousBrowse
                                                          • 103.27.32.37
                                                          https://book.designrr.co/?id=36689&token=41772822&type=FPGet hashmaliciousBrowse
                                                          • 103.27.35.164
                                                          SecuriteInfo.com.Trojan.PackedNET.405.32544.exeGet hashmaliciousBrowse
                                                          • 223.130.27.213
                                                          http://www.4341accounts.damsknives.com/?VGH=YWNjb3VudHNAc29mdHNvdXJjZS5jby5ueg==Get hashmaliciousBrowse
                                                          • 110.232.141.250
                                                          Arrivalnotice2020pdf.exeGet hashmaliciousBrowse
                                                          • 103.9.171.52
                                                          qpFvMReV7S.exeGet hashmaliciousBrowse
                                                          • 103.42.108.46
                                                          zisuzZpoW2.exeGet hashmaliciousBrowse
                                                          • 103.27.32.34
                                                          HMNo45VSzL.xlsGet hashmaliciousBrowse
                                                          • 112.140.180.17
                                                          http://benhams.info/backups/invoice/Get hashmaliciousBrowse
                                                          • 223.130.27.213
                                                          Account update for your HDFC Bank.exeGet hashmaliciousBrowse
                                                          • 223.130.27.10
                                                          PDF FILE.exeGet hashmaliciousBrowse
                                                          • 223.130.27.10
                                                          H4A2_423.EXEGet hashmaliciousBrowse
                                                          • 103.27.32.34
                                                          http://pinksheep.com/opencart/eRjcgIxS/&d=DwIFaQGet hashmaliciousBrowse
                                                          • 223.130.27.125
                                                          http://pinksheep.com/opencart/eRjcgIxS/&d=DwIFaQGet hashmaliciousBrowse
                                                          • 223.130.27.125
                                                          http://pinksheep.com/opencart/eRjcgIxS/Get hashmaliciousBrowse
                                                          • 223.130.27.125
                                                          SC# 84979926 Cargo Delivery .PDF.exeGet hashmaliciousBrowse
                                                          • 223.130.27.10
                                                          REP_IDT_070120_BOR_073020.docGet hashmaliciousBrowse
                                                          • 103.9.171.8

                                                          JA3 Fingerprints

                                                          No context

                                                          Dropped Files

                                                          No context

                                                          Created / dropped Files

                                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Newapp.exe.log
                                                          Process:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):1216
                                                          Entropy (8bit):5.355304211458859
                                                          Encrypted:false
                                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4x84qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHxviYHKhQnoPtHoxHhAHY
                                                          MD5:69206D3AF7D6EFD08F4B4726998856D3
                                                          SHA1:E778D4BF781F7712163CF5E2F5E7C15953E484CF
                                                          SHA-256:A937AD22F9C3E667A062BA0E116672960CD93522F6997C77C00370755929BA87
                                                          SHA-512:CD270C3DF75E548C9B0727F13F44F45262BD474336E89AAEBE56FABFE8076CD4638F88D3C0837B67C2EB3C54055679B07E4212FB3FEDBF88C015EB5DBBCD7FF8
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Request for Quote.exe.log
                                                          Process:C:\Users\user\Desktop\Request for Quote.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):1216
                                                          Entropy (8bit):5.355304211458859
                                                          Encrypted:false
                                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4x84qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHxviYHKhQnoPtHoxHhAHY
                                                          MD5:69206D3AF7D6EFD08F4B4726998856D3
                                                          SHA1:E778D4BF781F7712163CF5E2F5E7C15953E484CF
                                                          SHA-256:A937AD22F9C3E667A062BA0E116672960CD93522F6997C77C00370755929BA87
                                                          SHA-512:CD270C3DF75E548C9B0727F13F44F45262BD474336E89AAEBE56FABFE8076CD4638F88D3C0837B67C2EB3C54055679B07E4212FB3FEDBF88C015EB5DBBCD7FF8
                                                          Malicious:true
                                                          Reputation:moderate, very likely benign file
                                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                          C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Process:C:\Users\user\Desktop\Request for Quote.exe
                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):651776
                                                          Entropy (8bit):7.5170799448257295
                                                          Encrypted:false
                                                          SSDEEP:12288:A3qk56wsnjYSlXqWqAwB+rbPrLd9JS0IvEghyeAXpmbbO0DqnEWPVPpaVBthJkfo:Vk57zkajAwBkPLvUXOe0/qf
                                                          MD5:40CB5C4488FFF6E0C040FF45CBA91ECF
                                                          SHA1:0EA670F7C180A52CD18C0630FEEA996DBF6DCF77
                                                          SHA-256:E9910E5698751EADAA69204411CD4CFE896148B60E71687AB0BD741E790D0488
                                                          SHA-512:C23A22B7448B11FD150E4907028220ECFBCAA347C612C449ADF715DB1FCFFA62839D410EE547981C3103293E4C4039E8574A5EF8FF9B1239A441CB39315EE593
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                          • Antivirus: ReversingLabs, Detection: 29%
                                                          Reputation:low
                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....4`..............P.............~.... ........@.. .......................@............@.................................$...W............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................`.......H...........t.......`....n....................................................$...:...H.~p..P...o|Z..!QpF..s.>.v...n..=rO../...Wof_..]YE].QJ..M^...B.,.V..:..d.T..u.3..0.-Bw...K.L&..].'...D.N.[....:.Uo5N.@...S.L..f....f..1>.....]<9.-.......y..:...X.4hD...1.H_v.35-.x.....!R5~s.....k..!aQcT..1.%t.bM.B....R.n .". Nq.X.........}......2h.....mnn...r......bR.T...%.F..:.R...[...n...2.(e.{)..bd./l.....=..W..h.1o.u.&ky.)l....H...E"...Jk..|\.1U.V.'..0........vw.,
                                                          C:\Users\user\AppData\Roaming\Newapp\Newapp.exe:Zone.Identifier
                                                          Process:C:\Users\user\Desktop\Request for Quote.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:modified
                                                          Size (bytes):26
                                                          Entropy (8bit):3.95006375643621
                                                          Encrypted:false
                                                          SSDEEP:3:ggPYV:rPYV
                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                          Malicious:true
                                                          Reputation:high, very likely benign file
                                                          Preview: [ZoneTransfer]....ZoneId=0

                                                          Static File Info

                                                          General

                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Entropy (8bit):7.5170799448257295
                                                          TrID:
                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                          • Win32 Executable (generic) a (10002005/4) 49.75%
                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                          • Windows Screen Saver (13104/52) 0.07%
                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                          File name:Request for Quote.exe
                                                          File size:651776
                                                          MD5:40cb5c4488fff6e0c040ff45cba91ecf
                                                          SHA1:0ea670f7c180a52cd18c0630feea996dbf6dcf77
                                                          SHA256:e9910e5698751eadaa69204411cd4cfe896148b60e71687ab0bd741e790d0488
                                                          SHA512:c23a22b7448b11fd150e4907028220ecfbcaa347c612c449adf715db1fcffa62839d410ee547981c3103293e4c4039e8574a5ef8ff9b1239a441cb39315ee593
                                                          SSDEEP:12288:A3qk56wsnjYSlXqWqAwB+rbPrLd9JS0IvEghyeAXpmbbO0DqnEWPVPpaVBthJkfo:Vk57zkajAwBkPLvUXOe0/qf
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....4`..............P.............~.... ........@.. .......................@............@................................

                                                          File Icon

                                                          Icon Hash:00828e8e8686b000

                                                          Static PE Info

                                                          General

                                                          Entrypoint:0x49fb7e
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                          Time Stamp:0x6034D6BC [Tue Feb 23 10:19:40 2021 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:v4.0.30319
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                          Entrypoint Preview

                                                          Instruction
                                                          jmp dword ptr [00402000h]
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al

                                                          Data Directories

                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x9fb240x57.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xa00000x10f8.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xa20000xc.reloc
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                          Sections

                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x20000x9db840x9dc00False0.776480165412data7.52597216215IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                          .rsrc0xa00000x10f80x1200False0.377821180556data4.91022676155IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .reloc0xa20000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                          Resources

                                                          NameRVASizeTypeLanguageCountry
                                                          RT_VERSION0xa00a00x32edata
                                                          RT_MANIFEST0xa03d00xd25XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF, LF line terminators

                                                          Imports

                                                          DLLImport
                                                          mscoree.dll_CorExeMain

                                                          Version Infos

                                                          DescriptionData
                                                          Translation0x0000 0x04b0
                                                          LegalCopyrightCopyright 2013
                                                          Assembly Version1.0.0.23
                                                          InternalNameOpFlags.exe
                                                          FileVersion1.0.0.23
                                                          CompanyName
                                                          LegalTrademarks
                                                          Comments
                                                          ProductNameQuNectRestore
                                                          ProductVersion1.0.0.23
                                                          FileDescriptionQuNectRestore
                                                          OriginalFilenameOpFlags.exe

                                                          Network Behavior

                                                          Snort IDS Alerts

                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                          02/23/21-15:31:18.510002TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49740587192.168.2.5223.130.27.213
                                                          02/23/21-15:31:22.308452TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49741587192.168.2.5223.130.27.213

                                                          Network Port Distribution

                                                          TCP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Feb 23, 2021 15:31:14.083455086 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:14.407031059 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:14.407360077 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:16.218182087 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:16.218624115 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:16.539527893 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:16.542448997 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:16.865164995 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:16.865992069 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:17.208327055 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:17.257059097 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:17.270962954 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:17.592144012 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:17.592751026 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:17.918284893 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:17.918699026 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:18.241024971 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:18.241070986 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:18.288373947 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:18.510001898 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:18.510113001 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:18.510174036 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:18.510241032 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:18.831108093 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:18.831155062 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:18.840020895 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:18.882177114 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:19.499588966 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:19.828087091 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:19.828211069 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:19.828939915 CET49740587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:19.829303980 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:20.131218910 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:20.131370068 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:20.149321079 CET58749740223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:20.462553024 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:20.462721109 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:20.765268087 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:20.765541077 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:21.068038940 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:21.068315029 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:21.393064976 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:21.393403053 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:21.696835995 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:21.697057962 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:22.002580881 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:22.003891945 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:22.305927992 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:22.306037903 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:22.308420897 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:22.308451891 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:22.308484077 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:22.308597088 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:22.308610916 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:22.308629036 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:22.308657885 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:22.308713913 CET49741587192.168.2.5223.130.27.213
                                                          Feb 23, 2021 15:31:22.611869097 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:22.611886978 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:22.611898899 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:22.623078108 CET58749741223.130.27.213192.168.2.5
                                                          Feb 23, 2021 15:31:22.664485931 CET49741587192.168.2.5223.130.27.213

                                                          UDP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Feb 23, 2021 15:29:06.565676928 CET6180553192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:06.616029024 CET53618058.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:07.394705057 CET5479553192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:07.451915026 CET53547958.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:08.194761038 CET4955753192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:08.253489971 CET53495578.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:08.377248049 CET6173353192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:08.428294897 CET53617338.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:09.196311951 CET6544753192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:09.250636101 CET53654478.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:10.084043980 CET5244153192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:10.143239021 CET53524418.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:11.400106907 CET6217653192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:11.457536936 CET53621768.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:12.333396912 CET5959653192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:12.384962082 CET53595968.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:13.174443960 CET6529653192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:13.226183891 CET53652968.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:13.996594906 CET6318353192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:14.045241117 CET53631838.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:17.098606110 CET6015153192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:17.152112961 CET53601518.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:18.367099047 CET5696953192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:18.418884993 CET53569698.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:32.176197052 CET5516153192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:32.236157894 CET53551618.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:29:44.198600054 CET5475753192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:29:44.250086069 CET53547578.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:03.046304941 CET4999253192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:03.095330954 CET53499928.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:09.372313023 CET6007553192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:09.423938990 CET53600758.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:17.179866076 CET5501653192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:17.238629103 CET53550168.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:36.548773050 CET6434553192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:36.643322945 CET53643458.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:37.226339102 CET5712853192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:37.344394922 CET53571288.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:37.987951040 CET5479153192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:38.023211002 CET5046353192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:38.058527946 CET53547918.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:38.083316088 CET53504638.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:38.582964897 CET5039453192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:38.649486065 CET53503948.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:39.181505919 CET5853053192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:39.256371021 CET53585308.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:39.879367113 CET5381353192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:39.939624071 CET53538138.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:40.568761110 CET6373253192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:40.628432989 CET53637328.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:41.681197882 CET5734453192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:41.731914997 CET53573448.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:43.220309973 CET5445053192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:43.283684015 CET53544508.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:30:43.874125004 CET5926153192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:30:43.931221962 CET53592618.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:31:12.938155890 CET5715153192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:31:13.318022013 CET53571518.8.8.8192.168.2.5
                                                          Feb 23, 2021 15:31:13.710692883 CET5941353192.168.2.58.8.8.8
                                                          Feb 23, 2021 15:31:13.917537928 CET53594138.8.8.8192.168.2.5

                                                          DNS Queries

                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                          Feb 23, 2021 15:31:12.938155890 CET192.168.2.58.8.8.80xe8b6Standard query (0)mail.flagmonkey.com.auA (IP address)IN (0x0001)
                                                          Feb 23, 2021 15:31:13.710692883 CET192.168.2.58.8.8.80x9ca1Standard query (0)mail.flagmonkey.com.auA (IP address)IN (0x0001)

                                                          DNS Answers

                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                          Feb 23, 2021 15:31:13.318022013 CET8.8.8.8192.168.2.50xe8b6No error (0)mail.flagmonkey.com.auflagmonkey.com.auCNAME (Canonical name)IN (0x0001)
                                                          Feb 23, 2021 15:31:13.318022013 CET8.8.8.8192.168.2.50xe8b6No error (0)flagmonkey.com.au223.130.27.213A (IP address)IN (0x0001)
                                                          Feb 23, 2021 15:31:13.917537928 CET8.8.8.8192.168.2.50x9ca1No error (0)mail.flagmonkey.com.auflagmonkey.com.auCNAME (Canonical name)IN (0x0001)
                                                          Feb 23, 2021 15:31:13.917537928 CET8.8.8.8192.168.2.50x9ca1No error (0)flagmonkey.com.au223.130.27.213A (IP address)IN (0x0001)

                                                          SMTP Packets

                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                          Feb 23, 2021 15:31:16.218182087 CET58749740223.130.27.213192.168.2.5220-c1s2-3m-mel.hosting-services.net.au ESMTP Exim 4.93 #2 Wed, 24 Feb 2021 01:31:15 +1100
                                                          220-We do not authorize the use of this system to transport unsolicited,
                                                          220 and/or bulk e-mail.
                                                          Feb 23, 2021 15:31:16.218624115 CET49740587192.168.2.5223.130.27.213EHLO 035347
                                                          Feb 23, 2021 15:31:16.539527893 CET58749740223.130.27.213192.168.2.5250-c1s2-3m-mel.hosting-services.net.au Hello 035347 [84.17.52.38]
                                                          250-SIZE 52428800
                                                          250-8BITMIME
                                                          250-PIPELINING
                                                          250-AUTH PLAIN LOGIN
                                                          250-STARTTLS
                                                          250 HELP
                                                          Feb 23, 2021 15:31:16.542448997 CET49740587192.168.2.5223.130.27.213AUTH login amF5ekBmbGFnbW9ua2V5LmNvbS5hdQ==
                                                          Feb 23, 2021 15:31:16.865164995 CET58749740223.130.27.213192.168.2.5334 UGFzc3dvcmQ6
                                                          Feb 23, 2021 15:31:17.208327055 CET58749740223.130.27.213192.168.2.5235 Authentication succeeded
                                                          Feb 23, 2021 15:31:17.270962954 CET49740587192.168.2.5223.130.27.213MAIL FROM:<jayz@flagmonkey.com.au>
                                                          Feb 23, 2021 15:31:17.592144012 CET58749740223.130.27.213192.168.2.5250 OK
                                                          Feb 23, 2021 15:31:17.592751026 CET49740587192.168.2.5223.130.27.213RCPT TO:<jayz@flagmonkey.com.au>
                                                          Feb 23, 2021 15:31:17.918284893 CET58749740223.130.27.213192.168.2.5250 Accepted
                                                          Feb 23, 2021 15:31:17.918699026 CET49740587192.168.2.5223.130.27.213DATA
                                                          Feb 23, 2021 15:31:18.241070986 CET58749740223.130.27.213192.168.2.5354 Enter message, ending with "." on a line by itself
                                                          Feb 23, 2021 15:31:18.510241032 CET49740587192.168.2.5223.130.27.213.
                                                          Feb 23, 2021 15:31:18.840020895 CET58749740223.130.27.213192.168.2.5250 OK id=1lEYib-000xdk-K4
                                                          Feb 23, 2021 15:31:19.499588966 CET49740587192.168.2.5223.130.27.213QUIT
                                                          Feb 23, 2021 15:31:19.828087091 CET58749740223.130.27.213192.168.2.5221 c1s2-3m-mel.hosting-services.net.au closing connection
                                                          Feb 23, 2021 15:31:20.462553024 CET58749741223.130.27.213192.168.2.5220-c1s2-3m-mel.hosting-services.net.au ESMTP Exim 4.93 #2 Wed, 24 Feb 2021 01:31:19 +1100
                                                          220-We do not authorize the use of this system to transport unsolicited,
                                                          220 and/or bulk e-mail.
                                                          Feb 23, 2021 15:31:20.462721109 CET49741587192.168.2.5223.130.27.213EHLO 035347
                                                          Feb 23, 2021 15:31:20.765268087 CET58749741223.130.27.213192.168.2.5250-c1s2-3m-mel.hosting-services.net.au Hello 035347 [84.17.52.38]
                                                          250-SIZE 52428800
                                                          250-8BITMIME
                                                          250-PIPELINING
                                                          250-AUTH PLAIN LOGIN
                                                          250-STARTTLS
                                                          250 HELP
                                                          Feb 23, 2021 15:31:20.765541077 CET49741587192.168.2.5223.130.27.213AUTH login amF5ekBmbGFnbW9ua2V5LmNvbS5hdQ==
                                                          Feb 23, 2021 15:31:21.068038940 CET58749741223.130.27.213192.168.2.5334 UGFzc3dvcmQ6
                                                          Feb 23, 2021 15:31:21.393064976 CET58749741223.130.27.213192.168.2.5235 Authentication succeeded
                                                          Feb 23, 2021 15:31:21.393403053 CET49741587192.168.2.5223.130.27.213MAIL FROM:<jayz@flagmonkey.com.au>
                                                          Feb 23, 2021 15:31:21.696835995 CET58749741223.130.27.213192.168.2.5250 OK
                                                          Feb 23, 2021 15:31:21.697057962 CET49741587192.168.2.5223.130.27.213RCPT TO:<jayz@flagmonkey.com.au>
                                                          Feb 23, 2021 15:31:22.002580881 CET58749741223.130.27.213192.168.2.5250 Accepted
                                                          Feb 23, 2021 15:31:22.003891945 CET49741587192.168.2.5223.130.27.213DATA
                                                          Feb 23, 2021 15:31:22.306037903 CET58749741223.130.27.213192.168.2.5354 Enter message, ending with "." on a line by itself
                                                          Feb 23, 2021 15:31:22.308713913 CET49741587192.168.2.5223.130.27.213.
                                                          Feb 23, 2021 15:31:22.623078108 CET58749741223.130.27.213192.168.2.5250 OK id=1lEYif-000xhu-Ml

                                                          Code Manipulations

                                                          Statistics

                                                          Behavior

                                                          Click to jump to process

                                                          System Behavior

                                                          General

                                                          Start time:15:29:28
                                                          Start date:23/02/2021
                                                          Path:C:\Users\user\Desktop\Request for Quote.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Users\user\Desktop\Request for Quote.exe'
                                                          Imagebase:0x280000
                                                          File size:651776 bytes
                                                          MD5 hash:40CB5C4488FFF6E0C040FF45CBA91ECF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.249097967.00000000025B1000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.249616180.0000000003DB9000.00000004.00000001.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          General

                                                          Start time:15:29:37
                                                          Start date:23/02/2021
                                                          Path:C:\Users\user\Desktop\Request for Quote.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\Desktop\Request for Quote.exe
                                                          Imagebase:0xc40000
                                                          File size:651776 bytes
                                                          MD5 hash:40CB5C4488FFF6E0C040FF45CBA91ECF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.504112296.0000000003061000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.495978831.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          General

                                                          Start time:15:30:11
                                                          Start date:23/02/2021
                                                          Path:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Users\user\AppData\Roaming\Newapp\Newapp.exe'
                                                          Imagebase:0xa80000
                                                          File size:651776 bytes
                                                          MD5 hash:40CB5C4488FFF6E0C040FF45CBA91ECF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.346647833.0000000004839000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000E.00000002.345433821.000000000303E000.00000004.00000001.sdmp, Author: Joe Security
                                                          Antivirus matches:
                                                          • Detection: 100%, Joe Sandbox ML
                                                          • Detection: 29%, ReversingLabs
                                                          Reputation:low

                                                          General

                                                          Start time:15:30:16
                                                          Start date:23/02/2021
                                                          Path:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Imagebase:0x280000
                                                          File size:651776 bytes
                                                          MD5 hash:40CB5C4488FFF6E0C040FF45CBA91ECF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          General

                                                          Start time:15:30:17
                                                          Start date:23/02/2021
                                                          Path:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Imagebase:0x50000
                                                          File size:651776 bytes
                                                          MD5 hash:40CB5C4488FFF6E0C040FF45CBA91ECF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          General

                                                          Start time:15:30:17
                                                          Start date:23/02/2021
                                                          Path:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Imagebase:0x3d0000
                                                          File size:651776 bytes
                                                          MD5 hash:40CB5C4488FFF6E0C040FF45CBA91ECF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          General

                                                          Start time:15:30:18
                                                          Start date:23/02/2021
                                                          Path:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Imagebase:0x3d0000
                                                          File size:651776 bytes
                                                          MD5 hash:40CB5C4488FFF6E0C040FF45CBA91ECF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low

                                                          General

                                                          Start time:15:30:18
                                                          Start date:23/02/2021
                                                          Path:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Imagebase:0xf10000
                                                          File size:651776 bytes
                                                          MD5 hash:40CB5C4488FFF6E0C040FF45CBA91ECF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000014.00000002.496055035.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.503874782.0000000003431000.00000004.00000001.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          General

                                                          Start time:15:30:19
                                                          Start date:23/02/2021
                                                          Path:C:\Users\user\AppData\Roaming\Newapp\Newapp.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Users\user\AppData\Roaming\Newapp\Newapp.exe'
                                                          Imagebase:0x3f0000
                                                          File size:651776 bytes
                                                          MD5 hash:40CB5C4488FFF6E0C040FF45CBA91ECF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Reputation:low

                                                          Disassembly

                                                          Code Analysis

                                                          Reset < >