Windows Analysis Report
Quote.exe

Overview

General Information

Sample name: Quote.exe
Analysis ID: 1427944
MD5: 4bde497149d69bd21bce08c8dd20cbe6
SHA1: 51b7b2a217a8ee771ba08cddb9afc94c9d57ddbb
SHA256: 646da2f80123a9ae67c58d474c19609900b5816941164677dc24238316b512e9
Tags: exe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code contains very large strings
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "us2.smtp.mailhostbox.com", "Username": "kk@framsanjuen.com", "Password": "fzesv)c2"}
Source: Quote.exe Virustotal: Detection: 37% Perma Link
Source: Quote.exe ReversingLabs: Detection: 34%
Source: Quote.exe Joe Sandbox ML: detected
Source: Quote.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Quote.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: xLZii.pdb source: Quote.exe
Source: Binary string: xLZii.pdbSHA256 source: Quote.exe
Source: C:\Users\user\Desktop\Quote.exe Code function: 4x nop then jmp 04B90F35h 0_2_04B9048D
Source: C:\Users\user\Desktop\Quote.exe Code function: 4x nop then jmp 04B90F35h 0_2_04B903E8
Source: C:\Users\user\Desktop\Quote.exe Code function: 4x nop then jmp 04B90F35h 0_2_04B90469
Source: C:\Users\user\Desktop\Quote.exe Code function: 4x nop then jmp 04B90F35h 0_2_04B9061A
Source: C:\Users\user\Desktop\Quote.exe Code function: 4x nop then jmp 04B90F35h 0_2_04B909FA

Networking

barindex
Source: Yara match File source: 0.2.Quote.exe.488f1a8.0.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 208.91.198.143:587
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 208.91.199.223:587
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 208.91.199.225:587
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 208.91.199.224:587
Source: Joe Sandbox View IP Address: 208.91.198.143 208.91.198.143
Source: Joe Sandbox View IP Address: 208.91.199.225 208.91.199.225
Source: Joe Sandbox View IP Address: 208.91.199.223 208.91.199.223
Source: Joe Sandbox View IP Address: 208.91.199.224 208.91.199.224
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 208.91.198.143:587
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 208.91.199.223:587
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 208.91.199.225:587
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 208.91.199.224:587
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown DNS traffic detected: queries for: us2.smtp.mailhostbox.com
Source: Quote.exe String found in binary or memory: http://tempuri.org/DataSet1.xsd)Microsoft
Source: Quote.exe, 00000002.00000002.2880214725.0000000002EF6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://us2.smtp.mailhostbox.com
Source: Quote.exe, 00000000.00000002.1692358614.0000000003B99000.00000004.00000800.00020000.00000000.sdmp, Quote.exe, 00000000.00000002.1692358614.00000000045F5000.00000004.00000800.00020000.00000000.sdmp, Quote.exe, 00000002.00000002.2878079925.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, cPKWk.cs .Net Code: Bt4Hz

System Summary

barindex
Source: 2.2.Quote.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Quote.exe.3bd9dc8.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Quote.exe.5770000.2.raw.unpack, LoginForm.cs Large array initialization: : array initializer size 33603
Source: Quote.exe, Form1.cs Long String: Length: 131612
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_0122D59C 0_2_0122D59C
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_04B902D0 0_2_04B902D0
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_04B93148 0_2_04B93148
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_04B902C1 0_2_04B902C1
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_085BC818 0_2_085BC818
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_085BE890 0_2_085BE890
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_085BE8A0 0_2_085BE8A0
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_085BDAB8 0_2_085BDAB8
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_085B3B70 0_2_085B3B70
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_085B3B80 0_2_085B3B80
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_085BDEF0 0_2_085BDEF0
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_085BDEE0 0_2_085BDEE0
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_085BC3C2 0_2_085BC3C2
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_085BC3E0 0_2_085BC3E0
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_085B569F 0_2_085B569F
Source: C:\Users\user\Desktop\Quote.exe Code function: 0_2_085B56A0 0_2_085B56A0
Source: C:\Users\user\Desktop\Quote.exe Code function: 2_2_011D4A98 2_2_011D4A98
Source: C:\Users\user\Desktop\Quote.exe Code function: 2_2_011D9C00 2_2_011D9C00
Source: C:\Users\user\Desktop\Quote.exe Code function: 2_2_011DCF60 2_2_011DCF60
Source: C:\Users\user\Desktop\Quote.exe Code function: 2_2_011D3E80 2_2_011D3E80
Source: C:\Users\user\Desktop\Quote.exe Code function: 2_2_011D41C8 2_2_011D41C8
Source: C:\Users\user\Desktop\Quote.exe Code function: 2_2_01258840 2_2_01258840
Source: C:\Users\user\Desktop\Quote.exe Code function: 2_2_0125B360 2_2_0125B360
Source: C:\Users\user\Desktop\Quote.exe Code function: 2_2_01259AA8 2_2_01259AA8
Source: C:\Users\user\Desktop\Quote.exe Code function: 2_2_011DD240 2_2_011DD240
Source: Quote.exe, 00000000.00000002.1691749786.0000000002BC6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamec7c7bdcc-01c6-4686-b6a8-e115dc8b943c.exe4 vs Quote.exe
Source: Quote.exe, 00000000.00000000.1629494668.0000000000850000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamexLZii.exeT vs Quote.exe
Source: Quote.exe, 00000000.00000002.1690847319.0000000000FCE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Quote.exe
Source: Quote.exe, 00000000.00000002.1692358614.0000000003B99000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamec7c7bdcc-01c6-4686-b6a8-e115dc8b943c.exe4 vs Quote.exe
Source: Quote.exe, 00000000.00000002.1697141984.0000000008AD0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs Quote.exe
Source: Quote.exe, 00000000.00000002.1695598593.0000000005770000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs Quote.exe
Source: Quote.exe, 00000000.00000002.1692358614.00000000045F5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs Quote.exe
Source: Quote.exe, 00000000.00000002.1692358614.00000000045F5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamec7c7bdcc-01c6-4686-b6a8-e115dc8b943c.exe4 vs Quote.exe
Source: Quote.exe, 00000002.00000002.2878079925.000000000043E000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenamec7c7bdcc-01c6-4686-b6a8-e115dc8b943c.exe4 vs Quote.exe
Source: Quote.exe, 00000002.00000002.2878320559.0000000000F38000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs Quote.exe
Source: Quote.exe Binary or memory string: OriginalFilenamexLZii.exeT vs Quote.exe
Source: Quote.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 2.2.Quote.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Quote.exe.3bd9dc8.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: Quote.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, cPs8D.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, 72CF8egH.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, G5CXsdn.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, 3uPsILA6U.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, 6oQOw74dfIt.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, aMIWm.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, 3QjbQ514BDx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, 3QjbQ514BDx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, dusU9FUqOeCN2dcgfT.cs Security API names: _0020.SetAccessControl
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, dusU9FUqOeCN2dcgfT.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, dusU9FUqOeCN2dcgfT.cs Security API names: _0020.AddAccessRule
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, dusU9FUqOeCN2dcgfT.cs Security API names: _0020.SetAccessControl
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, dusU9FUqOeCN2dcgfT.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, dusU9FUqOeCN2dcgfT.cs Security API names: _0020.AddAccessRule
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, aJKD1lJZ1eWhKJQBCo.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, aJKD1lJZ1eWhKJQBCo.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/2@1/4
Source: C:\Users\user\Desktop\Quote.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Quote.exe.log Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:6936:120:WilError_03
Source: Quote.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Quote.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\Quote.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Quote.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Quote.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Quote.exe Virustotal: Detection: 37%
Source: Quote.exe ReversingLabs: Detection: 34%
Source: unknown Process created: C:\Users\user\Desktop\Quote.exe "C:\Users\user\Desktop\Quote.exe"
Source: C:\Users\user\Desktop\Quote.exe Process created: C:\Users\user\Desktop\Quote.exe "C:\Users\user\Desktop\Quote.exe"
Source: C:\Users\user\Desktop\Quote.exe Process created: C:\Users\user\Desktop\Quote.exe "C:\Users\user\Desktop\Quote.exe"
Source: C:\Users\user\Desktop\Quote.exe Process created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Quote.exe Process created: C:\Users\user\Desktop\Quote.exe "C:\Users\user\Desktop\Quote.exe" Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process created: C:\Users\user\Desktop\Quote.exe "C:\Users\user\Desktop\Quote.exe" Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: mpclient.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: wscapi.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: slc.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: Quote.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Quote.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Quote.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: xLZii.pdb source: Quote.exe
Source: Binary string: xLZii.pdbSHA256 source: Quote.exe

Data Obfuscation

barindex
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, dusU9FUqOeCN2dcgfT.cs .Net Code: W6WelnT8sP System.Reflection.Assembly.Load(byte[])
Source: 0.2.Quote.exe.5770000.2.raw.unpack, .cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, dusU9FUqOeCN2dcgfT.cs .Net Code: W6WelnT8sP System.Reflection.Assembly.Load(byte[])
Source: Quote.exe Static PE information: 0xF430D9AD [Wed Oct 28 03:42:37 2099 UTC]
Source: Quote.exe Static PE information: section name: .text entropy: 7.284313720335351
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, oDqPgchOEduOpRGb6x.cs High entropy of concatenated method names: 'NlDQR62Khn', 'NU4QHw8Sxl', 'GrCQu50egf', 'kMVQPQZcgN', 'WQsQSl7WH8', 'vyHQZK3Fxy', 'osdQKpmx0h', 'YbEQD7qS29', 'T0jQwI8No4', 'LVQQvMI7Aw'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, jY9IDVrxbISJ2mFqDNl.cs High entropy of concatenated method names: 'hMgB3Yf2IH', 'k7yBmKPwyS', 's97BlMxKmE', 'IeaBUV0392', 'YisBMI729X', 'nEeBGNTxrK', 'kqEBjCa2ZG', 'wnbBRVlihN', 'BCjBH547Jf', 'hTVBJcq5Tx'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, rZ0tUc6sjYil5041q9.cs High entropy of concatenated method names: 'EVxpumH4Bd', 'YiWpPeB0v2', 'hYppoOExyq', 'bS0pSthX0u', 'LdcpkXZjDO', 'u9apZyAvwp', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, DZPMNMTl2XCOTCDo0x.cs High entropy of concatenated method names: 'lXgBrknEWt', 'JCZBO2yu3W', 'rAaBeagpag', 'OnGBNeDqe9', 'uGHByutIJc', 'VNaB6RGy5E', 'K5RBIWCcUQ', 'OgRp4lDAmF', 'DXopXw6v1Q', 'adqp7JhPeN'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, hHLfLFfChJJ2nfmChT.cs High entropy of concatenated method names: 'Dwi6MWNEIS', 'y0e6jVSbkT', 'FxugoZDQhf', 'sjDgSZTMge', 'gmogZYokua', 'unagTYGu5D', 'tGPgKpx9LI', 'IXogDLN2Lb', 'mnPgs542FR', 'ejrgwo6x3t'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, wqv2JArNmuicgUdZpdH.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'wLh5kqgbeu', 'q0C51U9iym', 'S9b5cA0reo', 'nsi52xnjhI', 'ecM5C74IO3', 'Wvx5FeyaDR', 'TQG540YmAg'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, NZJObT0WPWtn1QcQkv.cs High entropy of concatenated method names: 'ayQAN6R2EU', 'RZRAgGCfIS', 'jdZAIbk6MW', 'jhkIqlxh3u', 'xwxIzWuerJ', 'OBnAx3fNZX', 'iLjArlXhuu', 't64Af5KbiO', 'MojAOY4MkJ', 'WY6AeWVco0'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, aJKD1lJZ1eWhKJQBCo.cs High entropy of concatenated method names: 'zThyk30M0p', 'sfOy1J6YA0', 'i9Vycj4fOU', 'KW4y2DQpcn', 'GLuyCxAkN8', 'UbsyFONBaU', 'a0By451odL', 'HqfyXSeHPo', 'bOYy75FR1j', 'amQyqyaqc5'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, qjeHK2rgkyFMKQhGq7i.cs High entropy of concatenated method names: 'j7K53ar1Sy', 'RXN5mGVjAE', 'WLx5lpJVt3', 'yr0bESBbwCcatAWJpA9', 'L1oMs3BhUWvnxMdJGh3', 'WvqMQhBUp2jnv2xXBUF', 'ODBGu8BI4CyHQZufwOB'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, dusU9FUqOeCN2dcgfT.cs High entropy of concatenated method names: 'zGROVyAV3k', 'bqlONxxEHd', 'm4MOyCKQIX', 'rPsOgHxvWk', 'mt6O64GPlY', 'BxBOIHg79v', 'YU2OAwCHqV', 'yB3O03sB6c', 'vNrOassll8', 'DiJO82C8dO'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, Tn5BvgzgtSP3IMfIZc.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'tyNBQAlDo9', 'mLxBELwPOD', 'PRNB93nSS9', 'aaHBtKEFpY', 'FP6Bp9ASKv', 'YdEBBfVmxx', 'ugIB52Z5Dk'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, b49EfBjmB3RWT14Akn.cs High entropy of concatenated method names: 'rKxIVJo245', 'xjkIyHPhod', 'QbfI67gK8C', 'V9VIAneqPt', 'pNsI0AqZS9', 'Y9R6CbXiOH', 'gtV6FcDYTW', 'LLw64wJ4M8', 'jYt6XPPYJV', 'qAy67q9Sfo'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, bmMe2wtHomAOKIdiDJ.cs High entropy of concatenated method names: 'CPEtXKI5UH', 'iW2tq23QT6', 'y3OpxSuhQc', 'Q8dprmNhLI', 'TlCtv6idTX', 'XZltbpjMeq', 'S6Mtd04ykZ', 'TaotklGfkH', 'khvt1Ujqdd', 'BTMtcIfBeS'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, qdu2VxKAfRMv4iq68B.cs High entropy of concatenated method names: 'bjaA3Je16w', 'pnVAmeZalA', 'a6SAlJjDm7', 'oSQAU5gkME', 'ykdAMZTK0P', 'YEaAGoIQtP', 'VGTAjj1Lfo', 'UbNAREltWf', 'TwBAHSPrLk', 'O8AAJuQxqV'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, Rg9BeoBmU3Bm6DRvlj.cs High entropy of concatenated method names: 'ToString', 'LB19v6w5Df', 'cIt9PK6OBv', 'W7X9obA5vG', 'AxG9SsNUaS', 'jhC9Zu5K8h', 'vUX9TKZANJ', 'NQK9KV5rlO', 'ncW9DIdgQT', 'd4n9sWK0xy'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, YpD5iVpvFqL5T9qYP6.cs High entropy of concatenated method names: 'Q4xrAT4Ue3', 'cNar0pGGFW', 'sylr8A9tQe', 'Q8Trh9TP3a', 'JwErEE1h0f', 'YUmr9hO6rx', 'exHXi405QpD6vhjnYY', 'hTmeHFNYxwn88o1sL4', 'kjxrrleakW', 'pMerO5Hgoh'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, mnc9nCeFT7NTLh5jGQ.cs High entropy of concatenated method names: 'UF4t8ZSiWw', 'TGBthBcouE', 'ToString', 'fPItNFv1DR', 'LwatyTxJuD', 'CQAtgSrgsJ', 'Rr3t6qeKAu', 'r7HtIyckfF', 'ETRtAJwyGk', 'b9tt0535cR'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, p1Q13Ryq2DmEfQtp5p.cs High entropy of concatenated method names: 'Dispose', 'O5wr7nKonG', 'mdOfPQR6eG', 'w3Riic6Af2', 'wmarqGJoXc', 'GxQrzC4afJ', 'ProcessDialogKey', 'YsBfxxj0gX', 'kBLfr5BFWj', 'BPXffOUtbV'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, zK3tQ8CNp39aAk0UGC.cs High entropy of concatenated method names: 'l5CpNZcRIT', 'pimpyShJ8L', 'BTbpg21JQd', 'DJFp6nsFUx', 'tskpILswFk', 'YmtpAHR2I8', 'z9Ap0xiQtu', 'CA6paCpZvm', 'hvlp8VpVtZ', 'jDephr1XmP'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, Ea9OQpRKEUYYgGC1Kk.cs High entropy of concatenated method names: 'x40gULYrVV', 'msogGVFA9e', 'okMgRE3FAe', 's5HgHZBBEj', 'zeHgEiBZcm', 'QZNg9cDfPu', 'NOIgtgKWIE', 'Pkvgp2Kile', 'AFlgBHjSVm', 'kDEg50iUyT'
Source: 0.2.Quote.exe.8ad0000.5.raw.unpack, OU0diqgdjVN0wlEQO2.cs High entropy of concatenated method names: 'DsololCaL', 'KjHUe6NQA', 'WtRGbdHY6', 'thljApXX7', 'dpsHOMock', 'Jc2JtQmw6', 'aGdKOyjfQ4vvLFn4go', 'zjtMvyA5MKL8ZNPm2P', 'iBdpBlYuL', 'W5n5Rk8C9'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, oDqPgchOEduOpRGb6x.cs High entropy of concatenated method names: 'NlDQR62Khn', 'NU4QHw8Sxl', 'GrCQu50egf', 'kMVQPQZcgN', 'WQsQSl7WH8', 'vyHQZK3Fxy', 'osdQKpmx0h', 'YbEQD7qS29', 'T0jQwI8No4', 'LVQQvMI7Aw'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, jY9IDVrxbISJ2mFqDNl.cs High entropy of concatenated method names: 'hMgB3Yf2IH', 'k7yBmKPwyS', 's97BlMxKmE', 'IeaBUV0392', 'YisBMI729X', 'nEeBGNTxrK', 'kqEBjCa2ZG', 'wnbBRVlihN', 'BCjBH547Jf', 'hTVBJcq5Tx'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, rZ0tUc6sjYil5041q9.cs High entropy of concatenated method names: 'EVxpumH4Bd', 'YiWpPeB0v2', 'hYppoOExyq', 'bS0pSthX0u', 'LdcpkXZjDO', 'u9apZyAvwp', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, DZPMNMTl2XCOTCDo0x.cs High entropy of concatenated method names: 'lXgBrknEWt', 'JCZBO2yu3W', 'rAaBeagpag', 'OnGBNeDqe9', 'uGHByutIJc', 'VNaB6RGy5E', 'K5RBIWCcUQ', 'OgRp4lDAmF', 'DXopXw6v1Q', 'adqp7JhPeN'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, hHLfLFfChJJ2nfmChT.cs High entropy of concatenated method names: 'Dwi6MWNEIS', 'y0e6jVSbkT', 'FxugoZDQhf', 'sjDgSZTMge', 'gmogZYokua', 'unagTYGu5D', 'tGPgKpx9LI', 'IXogDLN2Lb', 'mnPgs542FR', 'ejrgwo6x3t'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, wqv2JArNmuicgUdZpdH.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'wLh5kqgbeu', 'q0C51U9iym', 'S9b5cA0reo', 'nsi52xnjhI', 'ecM5C74IO3', 'Wvx5FeyaDR', 'TQG540YmAg'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, NZJObT0WPWtn1QcQkv.cs High entropy of concatenated method names: 'ayQAN6R2EU', 'RZRAgGCfIS', 'jdZAIbk6MW', 'jhkIqlxh3u', 'xwxIzWuerJ', 'OBnAx3fNZX', 'iLjArlXhuu', 't64Af5KbiO', 'MojAOY4MkJ', 'WY6AeWVco0'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, aJKD1lJZ1eWhKJQBCo.cs High entropy of concatenated method names: 'zThyk30M0p', 'sfOy1J6YA0', 'i9Vycj4fOU', 'KW4y2DQpcn', 'GLuyCxAkN8', 'UbsyFONBaU', 'a0By451odL', 'HqfyXSeHPo', 'bOYy75FR1j', 'amQyqyaqc5'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, qjeHK2rgkyFMKQhGq7i.cs High entropy of concatenated method names: 'j7K53ar1Sy', 'RXN5mGVjAE', 'WLx5lpJVt3', 'yr0bESBbwCcatAWJpA9', 'L1oMs3BhUWvnxMdJGh3', 'WvqMQhBUp2jnv2xXBUF', 'ODBGu8BI4CyHQZufwOB'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, dusU9FUqOeCN2dcgfT.cs High entropy of concatenated method names: 'zGROVyAV3k', 'bqlONxxEHd', 'm4MOyCKQIX', 'rPsOgHxvWk', 'mt6O64GPlY', 'BxBOIHg79v', 'YU2OAwCHqV', 'yB3O03sB6c', 'vNrOassll8', 'DiJO82C8dO'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, Tn5BvgzgtSP3IMfIZc.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'tyNBQAlDo9', 'mLxBELwPOD', 'PRNB93nSS9', 'aaHBtKEFpY', 'FP6Bp9ASKv', 'YdEBBfVmxx', 'ugIB52Z5Dk'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, b49EfBjmB3RWT14Akn.cs High entropy of concatenated method names: 'rKxIVJo245', 'xjkIyHPhod', 'QbfI67gK8C', 'V9VIAneqPt', 'pNsI0AqZS9', 'Y9R6CbXiOH', 'gtV6FcDYTW', 'LLw64wJ4M8', 'jYt6XPPYJV', 'qAy67q9Sfo'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, bmMe2wtHomAOKIdiDJ.cs High entropy of concatenated method names: 'CPEtXKI5UH', 'iW2tq23QT6', 'y3OpxSuhQc', 'Q8dprmNhLI', 'TlCtv6idTX', 'XZltbpjMeq', 'S6Mtd04ykZ', 'TaotklGfkH', 'khvt1Ujqdd', 'BTMtcIfBeS'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, qdu2VxKAfRMv4iq68B.cs High entropy of concatenated method names: 'bjaA3Je16w', 'pnVAmeZalA', 'a6SAlJjDm7', 'oSQAU5gkME', 'ykdAMZTK0P', 'YEaAGoIQtP', 'VGTAjj1Lfo', 'UbNAREltWf', 'TwBAHSPrLk', 'O8AAJuQxqV'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, Rg9BeoBmU3Bm6DRvlj.cs High entropy of concatenated method names: 'ToString', 'LB19v6w5Df', 'cIt9PK6OBv', 'W7X9obA5vG', 'AxG9SsNUaS', 'jhC9Zu5K8h', 'vUX9TKZANJ', 'NQK9KV5rlO', 'ncW9DIdgQT', 'd4n9sWK0xy'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, YpD5iVpvFqL5T9qYP6.cs High entropy of concatenated method names: 'Q4xrAT4Ue3', 'cNar0pGGFW', 'sylr8A9tQe', 'Q8Trh9TP3a', 'JwErEE1h0f', 'YUmr9hO6rx', 'exHXi405QpD6vhjnYY', 'hTmeHFNYxwn88o1sL4', 'kjxrrleakW', 'pMerO5Hgoh'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, mnc9nCeFT7NTLh5jGQ.cs High entropy of concatenated method names: 'UF4t8ZSiWw', 'TGBthBcouE', 'ToString', 'fPItNFv1DR', 'LwatyTxJuD', 'CQAtgSrgsJ', 'Rr3t6qeKAu', 'r7HtIyckfF', 'ETRtAJwyGk', 'b9tt0535cR'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, p1Q13Ryq2DmEfQtp5p.cs High entropy of concatenated method names: 'Dispose', 'O5wr7nKonG', 'mdOfPQR6eG', 'w3Riic6Af2', 'wmarqGJoXc', 'GxQrzC4afJ', 'ProcessDialogKey', 'YsBfxxj0gX', 'kBLfr5BFWj', 'BPXffOUtbV'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, zK3tQ8CNp39aAk0UGC.cs High entropy of concatenated method names: 'l5CpNZcRIT', 'pimpyShJ8L', 'BTbpg21JQd', 'DJFp6nsFUx', 'tskpILswFk', 'YmtpAHR2I8', 'z9Ap0xiQtu', 'CA6paCpZvm', 'hvlp8VpVtZ', 'jDephr1XmP'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, Ea9OQpRKEUYYgGC1Kk.cs High entropy of concatenated method names: 'x40gULYrVV', 'msogGVFA9e', 'okMgRE3FAe', 's5HgHZBBEj', 'zeHgEiBZcm', 'QZNg9cDfPu', 'NOIgtgKWIE', 'Pkvgp2Kile', 'AFlgBHjSVm', 'kDEg50iUyT'
Source: 0.2.Quote.exe.488f1a8.0.raw.unpack, OU0diqgdjVN0wlEQO2.cs High entropy of concatenated method names: 'DsololCaL', 'KjHUe6NQA', 'WtRGbdHY6', 'thljApXX7', 'dpsHOMock', 'Jc2JtQmw6', 'aGdKOyjfQ4vvLFn4go', 'zjtMvyA5MKL8ZNPm2P', 'iBdpBlYuL', 'W5n5Rk8C9'
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: Quote.exe PID: 6904, type: MEMORYSTR
Source: C:\Users\user\Desktop\Quote.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: 11C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: 2B90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: 4B90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: 61F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: 71F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: 7330000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: 8330000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: 8B80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: 9B80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: AB80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: BB80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: 11D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: 2EA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: 2D20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Window / User API: threadDelayed 698 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Window / User API: threadDelayed 9163 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 6960 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep count: 33 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -30437127721620741s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7092 Thread sleep count: 698 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -99874s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7092 Thread sleep count: 9163 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -99765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -99656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -99546s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -99437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -99326s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -99217s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -99109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -99000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -98890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -98781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -98671s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -98562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -98453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -98343s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -98234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -98124s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -98015s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -97906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -97796s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -97687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -97578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -97468s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -97359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -97250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -97140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -97031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -96921s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -96812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -96703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -96582s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -96453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -96343s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -96234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -96125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -96015s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -95894s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -95765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -95656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -95546s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -95437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -95328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -95207s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -95078s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -94968s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -94859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -94750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -94640s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe TID: 7088 Thread sleep time: -94531s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\Quote.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Quote.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 99874 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 99765 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 99656 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 99546 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 99437 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 99326 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 99217 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 99109 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 99000 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 98890 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 98781 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 98671 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 98562 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 98453 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 98343 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 98234 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 98124 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 98015 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 97906 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 97796 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 97687 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 97578 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 97468 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 97359 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 97250 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 97140 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 97031 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 96921 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 96812 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 96703 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 96582 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 96453 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 96343 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 96234 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 96125 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 96015 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 95894 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 95765 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 95656 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 95546 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 95437 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 95328 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 95207 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 95078 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 94968 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 94859 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 94750 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 94640 Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Thread delayed: delay time: 94531 Jump to behavior
Source: Quote.exe, 00000002.00000002.2879179529.000000000139B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllm
Source: C:\Users\user\Desktop\Quote.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Quote.exe Memory written: C:\Users\user\Desktop\Quote.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process created: C:\Users\user\Desktop\Quote.exe "C:\Users\user\Desktop\Quote.exe" Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Process created: C:\Users\user\Desktop\Quote.exe "C:\Users\user\Desktop\Quote.exe" Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Queries volume information: C:\Users\user\Desktop\Quote.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Queries volume information: C:\Users\user\Desktop\Quote.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Users\user\Desktop\Quote.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.Quote.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quote.exe.3bd9dc8.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quote.exe.488f1a8.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2878079925.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2880214725.0000000002EEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1692358614.0000000003B99000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2880214725.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1692358614.00000000045F5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Quote.exe PID: 6904, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Quote.exe PID: 6208, type: MEMORYSTR
Source: C:\Users\user\Desktop\Quote.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\Quote.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 2.2.Quote.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quote.exe.3bd9dc8.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quote.exe.488f1a8.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2878079925.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1692358614.0000000003B99000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2880214725.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1692358614.00000000045F5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Quote.exe PID: 6904, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Quote.exe PID: 6208, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.Quote.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quote.exe.3bd9dc8.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quote.exe.3bd9dc8.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Quote.exe.488f1a8.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2878079925.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2880214725.0000000002EEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1692358614.0000000003B99000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2880214725.0000000002EA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1692358614.00000000045F5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Quote.exe PID: 6904, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Quote.exe PID: 6208, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs