Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QUOTATION_FEBQUOTE312025#U00faPDF.scr

Overview

General Information

Sample name:QUOTATION_FEBQUOTE312025#U00faPDF.scr
renamed because original name is a hash value
Original sample name:QUOTATION_FEBQUOTE312025PDF.scr
Analysis ID:1636987
MD5:4fe043bea3ad3955bda69278e57c263b
SHA1:56a8523cbc82688216897074bed808f5f542d2ff
SHA256:d2b721995e1d955002c31533c67e39f12d07ee8ce2f240bbcf6cb06d720a8646
Infos:

Detection

MSIL Logger
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected MSIL Logger
Yara detected Telegram RAT
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • QUOTATION_FEBQUOTE312025#U00faPDF.scr (PID: 1156 cmdline: "C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scr" /S MD5: 4FE043BEA3AD3955BDA69278E57C263B)
    • InstallUtil.exe (PID: 7600 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.1823939915.00000000055C0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000000.00000002.1818939810.0000000003EAB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
      00000002.00000002.2568483160.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
        00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
            Click to see the 9 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-13T09:52:02.116822+010028032742Potentially Bad Traffic192.168.2.458086158.101.44.24280TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrAvira: detected
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrVirustotal: Detection: 78%Perma Link
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrReversingLabs: Detection: 83%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:58087 version: TLS 1.0
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003EAB000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824930585.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003C71000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003EAB000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824930585.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003C71000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: protobuf-net.pdbSHA256}Lq source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmp
            Source: Binary string: protobuf-net.pdb source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmp
            Source: global trafficTCP traffic: 192.168.2.4:58085 -> 1.1.1.1:53
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
            Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
            Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:58086 -> 158.101.44.242:80
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:58087 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: InstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: InstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
            Source: InstallUtil.exe, 00000002.00000002.2570061941.00000000032CC000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: InstallUtil.exe, 00000002.00000002.2570061941.0000000003251000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: InstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
            Source: InstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
            Source: InstallUtil.exe, 00000002.00000002.2570061941.00000000032FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: InstallUtil.exe, 00000002.00000002.2570061941.00000000032FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1811828778.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.2570061941.0000000003251000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: InstallUtil.exe, 00000002.00000002.2570061941.0000000003251000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
            Source: InstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: InstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: InstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
            Source: InstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1811828778.0000000002C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58087
            Source: unknownNetwork traffic detected: HTTP traffic on port 58087 -> 443

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003EAB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003EAB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1811828778.0000000002DDE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824930585.0000000005F10000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1811444209.0000000000E0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1811828778.0000000002C71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000000.1313816844.00000000006F7000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameItigoiauxnh.exe> vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1820722956.0000000004FB0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameLvciawyijt.dll" vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003C71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrBinary or memory string: OriginalFilenameItigoiauxnh.exe> vs QUOTATION_FEBQUOTE312025#U00faPDF.scr
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: classification engineClassification label: mal100.troj.spyw.evad.winSCR@3/0@2/2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: NULL
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: InstallUtil.exe, 00000002.00000002.2570061941.0000000003346000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.2570061941.0000000003364000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.2570061941.0000000003356000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrVirustotal: Detection: 78%
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrReversingLabs: Detection: 83%
            Source: unknownProcess created: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scr "C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scr" /S
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrStatic PE information: Virtual size of .text is bigger than: 0x100000
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrStatic file information: File size 1668096 > 1048576
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x145400
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003EAB000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824930585.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003C71000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003EAB000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824930585.0000000005F10000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003C71000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: protobuf-net.pdbSHA256}Lq source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmp
            Source: Binary string: protobuf-net.pdb source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, GroupedArgument.cs.Net Code: ValidateIdentifiableArgument System.AppDomain.Load(byte[])
            Source: Yara matchFile source: 00000000.00000002.1823939915.00000000055C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1811828778.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: QUOTATION_FEBQUOTE312025#U00faPDF.scr PID: 1156, type: MEMORYSTR
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scrStatic PE information: section name: .text entropy: 7.861163348076448
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: QUOTATION_FEBQUOTE312025#U00faPDF.scr PID: 1156, type: MEMORYSTR
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1811828778.0000000002C71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrMemory allocated: D60000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrMemory allocated: 2C70000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrMemory allocated: 29A0000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 1550000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 3250000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 3090000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scr TID: 1376Thread sleep count: 53 > 30Jump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scr TID: 1376Thread sleep time: -52947s >= -30000sJump to behavior
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1811828778.0000000002C71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
            Source: QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1811828778.0000000002C71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
            Source: InstallUtil.exe, 00000002.00000002.2569265122.00000000015A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000Jump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000Jump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 448000Jump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 44A000Jump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 1068008Jump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrQueries volume information: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scr VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scrKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000000.00000002.1818939810.0000000003EAB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2568483160.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: QUOTATION_FEBQUOTE312025#U00faPDF.scr PID: 1156, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7600, type: MEMORYSTR
            Source: Yara matchFile source: 00000002.00000002.2570061941.0000000003251000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7600, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000002.00000002.2570061941.0000000003399000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7600, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000000.00000002.1818939810.0000000003EAB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2568483160.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: QUOTATION_FEBQUOTE312025#U00faPDF.scr PID: 1156, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7600, type: MEMORYSTR
            Source: Yara matchFile source: 00000002.00000002.2570061941.0000000003251000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7600, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            DLL Side-Loading
            211
            Process Injection
            2
            Virtualization/Sandbox Evasion
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Disable or Modify Tools
            LSASS Memory2
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Data from Local System
            1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)211
            Process Injection
            Security Account Manager1
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared Drive2
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Obfuscated Files or Information
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object ModelInput Capture13
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
            Software Packing
            LSA Secrets13
            System Information Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            QUOTATION_FEBQUOTE312025#U00faPDF.scr78%VirustotalBrowse
            QUOTATION_FEBQUOTE312025#U00faPDF.scr83%ReversingLabsByteCode-MSIL.Trojan.Injuke
            QUOTATION_FEBQUOTE312025#U00faPDF.scr100%AviraTR/AD.GenSteal.dnrrh
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            reallyfreegeoip.org
            104.21.64.1
            truefalse
              high
              checkip.dyndns.com
              158.101.44.242
              truefalse
                high
                checkip.dyndns.org
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  http://checkip.dyndns.org/false
                    high
                    https://reallyfreegeoip.org/xml/8.46.123.189false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://github.com/mgravell/protobuf-netiQUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmpfalse
                        high
                        https://stackoverflow.com/q/14436606/23354QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1811828778.0000000002C71000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://github.com/mgravell/protobuf-netJQUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmpfalse
                            high
                            https://reallyfreegeoip.org/xml/8.46.123.189lInstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://api.telegram.org/botInstallUtil.exe, 00000002.00000002.2570061941.0000000003251000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://checkip.dyndns.comdInstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://stackoverflow.com/q/11564914/23354;QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmpfalse
                                    high
                                    https://stackoverflow.com/q/2152978/23354QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmpfalse
                                      high
                                      http://reallyfreegeoip.orgdInstallUtil.exe, 00000002.00000002.2570061941.00000000032FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://reallyfreegeoip.org/xml/8.46.123.189dInstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://reallyfreegeoip.orgInstallUtil.exe, 00000002.00000002.2570061941.00000000032FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://checkip.dyndns.orgdInstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://github.com/mgravell/protobuf-netQUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000004083000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1824269542.0000000005640000.00000004.08000000.00040000.00000000.sdmpfalse
                                                high
                                                https://reallyfreegeoip.orgInstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.orgInstallUtil.exe, 00000002.00000002.2570061941.00000000032CC000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.comInstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.org/dInstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameQUOTATION_FEBQUOTE312025#U00faPDF.scr, 00000000.00000002.1811828778.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.2570061941.0000000003251000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://reallyfreegeoip.org/xml/InstallUtil.exe, 00000002.00000002.2570061941.00000000032DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            104.21.64.1
                                                            reallyfreegeoip.orgUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            158.101.44.242
                                                            checkip.dyndns.comUnited States
                                                            31898ORACLE-BMC-31898USfalse
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1636987
                                                            Start date and time:2025-03-13 09:49:59 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 4m 44s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:6
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:QUOTATION_FEBQUOTE312025#U00faPDF.scr
                                                            renamed because original name is a hash value
                                                            Original Sample Name:QUOTATION_FEBQUOTE312025PDF.scr
                                                            Detection:MAL
                                                            Classification:mal100.troj.spyw.evad.winSCR@3/0@2/2
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .scr
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                            • Excluded IPs from analysis (whitelisted): 23.60.203.209, 4.245.163.56
                                                            • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                            TimeTypeDescription
                                                            04:51:43API Interceptor23x Sleep call for process: QUOTATION_FEBQUOTE312025#U00faPDF.scr modified
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            104.21.64.1Compliance_Review_Documents_COSCO20250307_pdf.bat.exeGet hashmaliciousLokibotBrowse
                                                            • touxzw.ir/sccc/five/fre.php
                                                            0xHPSESJcg.exeGet hashmaliciousFormBookBrowse
                                                            • www.otogel.pro/oi08/?Ezu=HLGOigk8zC7c6l2lrMh01rQ2OJKxivxPRh38Fqcsh+790en3zOTPiNsvxvX68DUiI9Ju&q6A=GbtXjbKPa
                                                            7zKn77RsRX.exeGet hashmaliciousFormBookBrowse
                                                            • www.newanthoperso.shop/3nis/
                                                            IBbGrGi4A7.exeGet hashmaliciousFormBookBrowse
                                                            • www.rbopisalive.cyou/a669/
                                                            ysWQ4BqQrF.exeGet hashmaliciousFormBookBrowse
                                                            • www.play-vanguard-nirvana.xyz/egs9/?mVfp=MTrLPvVhZLm&K8elV=2m/uVQwqKH2EIWlawszTKzvIepBfVH/HI19qzylF05nDLsWuBLn1pb4DiFDzbC4NqmTLwL8cGw==
                                                            TXzf0xX2uq.exeGet hashmaliciousLokibotBrowse
                                                            • touxzw.ir/tking3/five/fre.php
                                                            begin.exeGet hashmaliciousDarkTortilla, FormBookBrowse
                                                            • www.kdrqcyusevx.info/z84n/
                                                            Payment receipt PO 1437 1_ Payment receipt PO #1437 2.exeGet hashmaliciousLokibotBrowse
                                                            • touxzw.ir/fix/five/fre.php
                                                            Payment.exeGet hashmaliciousLokibotBrowse
                                                            • touxzw.ir/sccc/five/fre.php
                                                            7RryusxiMtHBz80.exeGet hashmaliciousLokibotBrowse
                                                            • touxzw.ir/sss2/five/fre.php
                                                            158.101.44.242category05 sc110-11#U3000_Z01G-00008D Siparis PO15804-25 - H64PO1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            8QeI7CboDY.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • checkip.dyndns.org/
                                                            uhg.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • checkip.dyndns.org/
                                                            4500149631.vbeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            #rfq=O250116 - #U304a#U3088#U3073#U8cfc#U5165#U5951#U7d04- Offer Z01G-00008D SUPPLY - H64PO.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            niceworkingskillwithbestideasevermade.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • checkip.dyndns.org/
                                                            rDatosbancarios.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            SecuriteInfo.com.Variant.Lazy.487114.16188.14077.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            pbgjw8i8N7.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            bddTkmucZP.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            checkip.dyndns.comefs.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • 193.122.130.0
                                                            Product Order Hirsch 1475.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • 132.226.247.73
                                                            category05 sc110-11#U3000_Z01G-00008D Siparis PO15804-25 - H64PO1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 158.101.44.242
                                                            SC110-11#U3000Order_Z01G-00008D Siparis PO15804-25 - H64PO1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 193.122.130.0
                                                            8QeI7CboDY.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 158.101.44.242
                                                            y79a2l1FY5.exeGet hashmaliciousDBatLoader, MSIL Logger, MassLogger RAT, PureLog StealerBrowse
                                                            • 193.122.130.0
                                                            wekissingbestgirleveryseenwithmygirl.htaGet hashmaliciousCobalt Strike, Snake Keylogger, VIP KeyloggerBrowse
                                                            • 193.122.6.168
                                                            mybestgirlfriendwalkingaroundtheworld.htaGet hashmaliciousCobalt Strike, DBatLoader, MSIL Logger, MassLogger RAT, PureLog StealerBrowse
                                                            • 193.122.130.0
                                                            wecreatebestthingsentirelifeforgivenyou.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • 132.226.247.73
                                                            uhg.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • 158.101.44.242
                                                            reallyfreegeoip.orgefs.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • 104.21.48.1
                                                            Product Order Hirsch 1475.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • 104.21.80.1
                                                            SC110-11#U3000Order_Z01G-00008D Siparis PO15804-25 - H64PO1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 104.21.64.1
                                                            8QeI7CboDY.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 104.21.80.1
                                                            y79a2l1FY5.exeGet hashmaliciousDBatLoader, MSIL Logger, MassLogger RAT, PureLog StealerBrowse
                                                            • 104.21.48.1
                                                            wekissingbestgirleveryseenwithmygirl.htaGet hashmaliciousCobalt Strike, Snake Keylogger, VIP KeyloggerBrowse
                                                            • 104.21.16.1
                                                            mybestgirlfriendwalkingaroundtheworld.htaGet hashmaliciousCobalt Strike, DBatLoader, MSIL Logger, MassLogger RAT, PureLog StealerBrowse
                                                            • 104.21.16.1
                                                            wecreatebestthingsentirelifeforgivenyou.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • 104.21.64.1
                                                            uhg.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • 104.21.80.1
                                                            Yeni Sat#U0131nalma Sipari#U015fi.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 104.21.64.1
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            ORACLE-BMC-31898USefs.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • 193.122.130.0
                                                            category05 sc110-11#U3000_Z01G-00008D Siparis PO15804-25 - H64PO1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 158.101.44.242
                                                            SC110-11#U3000Order_Z01G-00008D Siparis PO15804-25 - H64PO1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 193.122.130.0
                                                            8QeI7CboDY.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 158.101.44.242
                                                            y79a2l1FY5.exeGet hashmaliciousDBatLoader, MSIL Logger, MassLogger RAT, PureLog StealerBrowse
                                                            • 193.122.130.0
                                                            miori.x86.elfGet hashmaliciousUnknownBrowse
                                                            • 132.145.140.102
                                                            wekissingbestgirleveryseenwithmygirl.htaGet hashmaliciousCobalt Strike, Snake Keylogger, VIP KeyloggerBrowse
                                                            • 193.122.6.168
                                                            mybestgirlfriendwalkingaroundtheworld.htaGet hashmaliciousCobalt Strike, DBatLoader, MSIL Logger, MassLogger RAT, PureLog StealerBrowse
                                                            • 193.122.130.0
                                                            uhg.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • 158.101.44.242
                                                            Yeni Sat#U0131nalma Sipari#U015fi.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 193.122.6.168
                                                            CLOUDFLARENETUShttps://stearncommmunity.com/profiles/52829086342741Get hashmaliciousUnknownBrowse
                                                            • 172.67.184.158
                                                            https://9b861c16-89be-495d-af06-94ec1b71b5cd-00-3shcaiuf2cafc.worf.replit.dev/Get hashmaliciousUnknownBrowse
                                                            • 172.66.0.227
                                                            https://saleemitraders.com/wp/confirm.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                            • 188.114.97.3
                                                            https://sceanmcommnunmnlty.com/xroea/spwoe/zxiweGet hashmaliciousUnknownBrowse
                                                            • 104.17.25.14
                                                            https://s.team-ut.com/p/jgct-dvmcn/wjpamdwvGet hashmaliciousUnknownBrowse
                                                            • 104.21.64.1
                                                            https://case-id-1000228223704.counselschambers.co.uk/Get hashmaliciousHTMLPhisherBrowse
                                                            • 104.16.123.96
                                                            https://t.co/E2W9evnxEDGet hashmaliciousHTMLPhisherBrowse
                                                            • 104.21.17.201
                                                            https://case-id-1000228219812.counselschambers.co.uk/Get hashmaliciousHTMLPhisherBrowse
                                                            • 172.67.168.191
                                                            https://sceanmcommnunmnlty.com/sotep/aofpe/zoeprGet hashmaliciousUnknownBrowse
                                                            • 104.21.80.1
                                                            https://case-id-1000228220021.counselschambers.co.uk/Get hashmaliciousHTMLPhisherBrowse
                                                            • 104.16.123.96
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            54328bd36c14bd82ddaa0c04b25ed9adefs.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • 104.21.64.1
                                                            Product Order Hirsch 1475.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • 104.21.64.1
                                                            SC110-11#U3000Order_Z01G-00008D Siparis PO15804-25 - H64PO1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 104.21.64.1
                                                            8QeI7CboDY.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 104.21.64.1
                                                            y79a2l1FY5.exeGet hashmaliciousDBatLoader, MSIL Logger, MassLogger RAT, PureLog StealerBrowse
                                                            • 104.21.64.1
                                                            wekissingbestgirleveryseenwithmygirl.htaGet hashmaliciousCobalt Strike, Snake Keylogger, VIP KeyloggerBrowse
                                                            • 104.21.64.1
                                                            mybestgirlfriendwalkingaroundtheworld.htaGet hashmaliciousCobalt Strike, DBatLoader, MSIL Logger, MassLogger RAT, PureLog StealerBrowse
                                                            • 104.21.64.1
                                                            wecreatebestthingsentirelifeforgivenyou.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • 104.21.64.1
                                                            uhg.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                            • 104.21.64.1
                                                            Yeni Sat#U0131nalma Sipari#U015fi.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 104.21.64.1
                                                            No context
                                                            No created / dropped files found
                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Entropy (8bit):7.16382286824618
                                                            TrID:
                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                            • DOS Executable Generic (2002/1) 0.01%
                                                            File name:QUOTATION_FEBQUOTE312025#U00faPDF.scr
                                                            File size:1'668'096 bytes
                                                            MD5:4fe043bea3ad3955bda69278e57c263b
                                                            SHA1:56a8523cbc82688216897074bed808f5f542d2ff
                                                            SHA256:d2b721995e1d955002c31533c67e39f12d07ee8ce2f240bbcf6cb06d720a8646
                                                            SHA512:7855f907d948c00dc8e74f2eba5da79aab1b5734529ad8339562ae9f53345112807db0429ef623dcae4b48ed8e9b974f7fce78963a36193601a674193ad43b50
                                                            SSDEEP:24576:CFE06H12KhUKQbXKe1QrMWXGFOZk7PVzFkndvORivosJ2FKjHqknu0:CFH6H12SUae1WMWVZAPT29O5syUHxu
                                                            TLSH:5575D087B6B681B1CA50DB37C4E7190043A7ED45A7E2C71A28C973590A377BE8B53387
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<e.g.................T..........^s... ........@.. ....................................`................................
                                                            Icon Hash:0e3333b0bbb3b035
                                                            Entrypoint:0x54735e
                                                            Entrypoint Section:.text
                                                            Digitally signed:false
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                            Time Stamp:0x67C9653C [Thu Mar 6 09:05:00 2025 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:
                                                            OS Version Major:4
                                                            OS Version Minor:0
                                                            File Version Major:4
                                                            File Version Minor:0
                                                            Subsystem Version Major:4
                                                            Subsystem Version Minor:0
                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                            Instruction
                                                            jmp dword ptr [00402000h]
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x1473100x4b.text
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x1480000x51ae4.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x19a0000xc.reloc
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x20000x1453640x145400f0908ae5b32f558f955e25e8c59b38f5False0.9192395573116833data7.861163348076448IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                            .rsrc0x1480000x51ae40x51c00ee484e4bd25e7c6a8360c0ccd56e9644False0.07142345183486239data2.352682013174501IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .reloc0x19a0000xc0x200f46738a478f34a30a11d4d78bb53efb3False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                            RT_ICON0x1483700x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.7601351351351351
                                                            RT_ICON0x1484980x368Device independent bitmap graphic, 16 x 32 x 24, image size 8320.7155963302752294
                                                            RT_ICON0x1488000x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.6826241134751773
                                                            RT_ICON0x148c680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 6400.5389784946236559
                                                            RT_ICON0x148f500xca8Device independent bitmap graphic, 32 x 64 x 24, image size 32000.470679012345679
                                                            RT_ICON0x149bf80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.4378517823639775
                                                            RT_ICON0x14aca00x668Device independent bitmap graphic, 48 x 96 x 4, image size 15360.36402439024390243
                                                            RT_ICON0x14b3080x1ca8Device independent bitmap graphic, 48 x 96 x 24, image size 72960.33110687022900764
                                                            RT_ICON0x14cfb00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.30881742738589213
                                                            RT_ICON0x14f5580xa68Device independent bitmap graphic, 64 x 128 x 4, image size 25600.2924174174174174
                                                            RT_ICON0x14ffc00x3228Device independent bitmap graphic, 64 x 128 x 24, image size 128000.26580996884735203
                                                            RT_ICON0x1531e80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 00.24244213509683515
                                                            RT_ICON0x1574100x42028Device independent bitmap graphic, 256 x 512 x 32, image size 00.014139568600763382
                                                            RT_GROUP_ICON0x1994380xbcdata0.5797872340425532
                                                            RT_VERSION0x1994f40x404data0.4036964980544747
                                                            RT_MANIFEST0x1998f80x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                            DLLImport
                                                            mscoree.dll_CorExeMain
                                                            DescriptionData
                                                            Translation0x0000 0x04b0
                                                            CommentsAhnLab V3 Lite Main UI Application
                                                            CompanyNameAhnLab, Inc.
                                                            FileDescriptionAhnLab V3 Lite Main UI Application
                                                            FileVersion4.0.0.117
                                                            InternalNameItigoiauxnh.exe
                                                            LegalCopyright 2018-2019 AhnLab, Inc. All rights reserved.
                                                            LegalTrademarks
                                                            OriginalFilenameItigoiauxnh.exe
                                                            ProductNameAhnLab V3 Lite
                                                            ProductVersion4.0.0.117
                                                            Assembly Version4.0.0.117
                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                            2025-03-13T09:52:02.116822+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.458086158.101.44.24280TCP
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Mar 13, 2025 09:51:31.968234062 CET5808553192.168.2.41.1.1.1
                                                            Mar 13, 2025 09:51:31.972991943 CET53580851.1.1.1192.168.2.4
                                                            Mar 13, 2025 09:51:31.973083019 CET5808553192.168.2.41.1.1.1
                                                            Mar 13, 2025 09:51:31.977853060 CET53580851.1.1.1192.168.2.4
                                                            Mar 13, 2025 09:51:32.436952114 CET5808553192.168.2.41.1.1.1
                                                            Mar 13, 2025 09:51:32.442980051 CET53580851.1.1.1192.168.2.4
                                                            Mar 13, 2025 09:51:32.443108082 CET5808553192.168.2.41.1.1.1
                                                            Mar 13, 2025 09:52:01.328071117 CET5808680192.168.2.4158.101.44.242
                                                            Mar 13, 2025 09:52:01.332884073 CET8058086158.101.44.242192.168.2.4
                                                            Mar 13, 2025 09:52:01.332946062 CET5808680192.168.2.4158.101.44.242
                                                            Mar 13, 2025 09:52:01.333211899 CET5808680192.168.2.4158.101.44.242
                                                            Mar 13, 2025 09:52:01.337846994 CET8058086158.101.44.242192.168.2.4
                                                            Mar 13, 2025 09:52:01.907402992 CET8058086158.101.44.242192.168.2.4
                                                            Mar 13, 2025 09:52:01.913964033 CET5808680192.168.2.4158.101.44.242
                                                            Mar 13, 2025 09:52:01.918796062 CET8058086158.101.44.242192.168.2.4
                                                            Mar 13, 2025 09:52:02.070343971 CET8058086158.101.44.242192.168.2.4
                                                            Mar 13, 2025 09:52:02.080246925 CET58087443192.168.2.4104.21.64.1
                                                            Mar 13, 2025 09:52:02.080291986 CET44358087104.21.64.1192.168.2.4
                                                            Mar 13, 2025 09:52:02.080353022 CET58087443192.168.2.4104.21.64.1
                                                            Mar 13, 2025 09:52:02.090930939 CET58087443192.168.2.4104.21.64.1
                                                            Mar 13, 2025 09:52:02.090945959 CET44358087104.21.64.1192.168.2.4
                                                            Mar 13, 2025 09:52:02.116822004 CET5808680192.168.2.4158.101.44.242
                                                            Mar 13, 2025 09:52:03.944679976 CET44358087104.21.64.1192.168.2.4
                                                            Mar 13, 2025 09:52:03.944765091 CET58087443192.168.2.4104.21.64.1
                                                            Mar 13, 2025 09:52:03.948749065 CET58087443192.168.2.4104.21.64.1
                                                            Mar 13, 2025 09:52:03.948761940 CET44358087104.21.64.1192.168.2.4
                                                            Mar 13, 2025 09:52:03.949117899 CET44358087104.21.64.1192.168.2.4
                                                            Mar 13, 2025 09:52:03.991811991 CET58087443192.168.2.4104.21.64.1
                                                            Mar 13, 2025 09:52:04.000535011 CET58087443192.168.2.4104.21.64.1
                                                            Mar 13, 2025 09:52:04.044327974 CET44358087104.21.64.1192.168.2.4
                                                            Mar 13, 2025 09:52:04.741264105 CET44358087104.21.64.1192.168.2.4
                                                            Mar 13, 2025 09:52:04.741442919 CET44358087104.21.64.1192.168.2.4
                                                            Mar 13, 2025 09:52:04.741823912 CET58087443192.168.2.4104.21.64.1
                                                            Mar 13, 2025 09:52:04.781903028 CET58087443192.168.2.4104.21.64.1
                                                            Mar 13, 2025 09:53:07.069581985 CET8058086158.101.44.242192.168.2.4
                                                            Mar 13, 2025 09:53:07.069647074 CET5808680192.168.2.4158.101.44.242
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Mar 13, 2025 09:51:31.967761040 CET53598621.1.1.1192.168.2.4
                                                            Mar 13, 2025 09:52:01.311664104 CET5367353192.168.2.41.1.1.1
                                                            Mar 13, 2025 09:52:01.318608999 CET53536731.1.1.1192.168.2.4
                                                            Mar 13, 2025 09:52:02.072005987 CET5332753192.168.2.41.1.1.1
                                                            Mar 13, 2025 09:52:02.079480886 CET53533271.1.1.1192.168.2.4
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Mar 13, 2025 09:52:01.311664104 CET192.168.2.41.1.1.10x9d79Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                            Mar 13, 2025 09:52:02.072005987 CET192.168.2.41.1.1.10x6883Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Mar 13, 2025 09:52:01.318608999 CET1.1.1.1192.168.2.40x9d79No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                            Mar 13, 2025 09:52:01.318608999 CET1.1.1.1192.168.2.40x9d79No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                            Mar 13, 2025 09:52:01.318608999 CET1.1.1.1192.168.2.40x9d79No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                            Mar 13, 2025 09:52:01.318608999 CET1.1.1.1192.168.2.40x9d79No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                            Mar 13, 2025 09:52:01.318608999 CET1.1.1.1192.168.2.40x9d79No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                            Mar 13, 2025 09:52:01.318608999 CET1.1.1.1192.168.2.40x9d79No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                            Mar 13, 2025 09:52:02.079480886 CET1.1.1.1192.168.2.40x6883No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                            Mar 13, 2025 09:52:02.079480886 CET1.1.1.1192.168.2.40x6883No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                            Mar 13, 2025 09:52:02.079480886 CET1.1.1.1192.168.2.40x6883No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                            Mar 13, 2025 09:52:02.079480886 CET1.1.1.1192.168.2.40x6883No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                            Mar 13, 2025 09:52:02.079480886 CET1.1.1.1192.168.2.40x6883No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                            Mar 13, 2025 09:52:02.079480886 CET1.1.1.1192.168.2.40x6883No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                            Mar 13, 2025 09:52:02.079480886 CET1.1.1.1192.168.2.40x6883No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                            • reallyfreegeoip.org
                                                            • checkip.dyndns.org
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.458086158.101.44.242807600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                            TimestampBytes transferredDirectionData
                                                            Mar 13, 2025 09:52:01.333211899 CET151OUTGET / HTTP/1.1
                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                            Host: checkip.dyndns.org
                                                            Connection: Keep-Alive
                                                            Mar 13, 2025 09:52:01.907402992 CET321INHTTP/1.1 200 OK
                                                            Date: Thu, 13 Mar 2025 08:52:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 104
                                                            Connection: keep-alive
                                                            Cache-Control: no-cache
                                                            Pragma: no-cache
                                                            X-Request-ID: b700168d68cff1bf64a74c79adda9f43
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                            Mar 13, 2025 09:52:01.913964033 CET127OUTGET / HTTP/1.1
                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                            Host: checkip.dyndns.org
                                                            Mar 13, 2025 09:52:02.070343971 CET321INHTTP/1.1 200 OK
                                                            Date: Thu, 13 Mar 2025 08:52:01 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 104
                                                            Connection: keep-alive
                                                            Cache-Control: no-cache
                                                            Pragma: no-cache
                                                            X-Request-ID: e9ab5486ef4a9c16507db1e80231bd73
                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.458087104.21.64.14437600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-03-13 08:52:03 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                            Host: reallyfreegeoip.org
                                                            Connection: Keep-Alive
                                                            2025-03-13 08:52:04 UTC844INHTTP/1.1 200 OK
                                                            Date: Thu, 13 Mar 2025 08:52:04 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 362
                                                            Connection: close
                                                            Cache-Control: max-age=31536000
                                                            cf-cache-status: MISS
                                                            last-modified: Thu, 13 Mar 2025 08:52:04 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xvlyGD7x7CI%2BSkfcWvQQD4MkXQxXSx7tkPc7NwzUg9XaNcZoC384byhzA%2F6guc1Ws89sfiff%2FgrbFFt8cR2dFXE2ByVzpcd9kW3RT8lxlkZIImPhG2yWlFIhVfMiMGx6NHs2bkND"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 91fa4b067c36475c-DFW
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=25147&min_rtt=23983&rtt_var=8764&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=100020&cwnd=218&unsent_bytes=0&cid=f4356951c0e78fde&ts=911&x=0"
                                                            2025-03-13 08:52:04 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to dive into process behavior distribution

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:04:51:10
                                                            Start date:13/03/2025
                                                            Path:C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scr
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\Desktop\QUOTATION_FEBQUOTE312025#U00faPDF.scr" /S
                                                            Imagebase:0x560000
                                                            File size:1'668'096 bytes
                                                            MD5 hash:4FE043BEA3AD3955BDA69278E57C263B
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1823939915.00000000055C0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: 00000000.00000002.1818939810.0000000003EAB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: 00000000.00000002.1818939810.0000000003F9F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1811828778.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:2
                                                            Start time:04:52:00
                                                            Start date:13/03/2025
                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                            Imagebase:0xec0000
                                                            File size:42'064 bytes
                                                            MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: 00000002.00000002.2568483160.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2570061941.0000000003399000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.2570061941.0000000003251000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            Reputation:high
                                                            Has exited:false

                                                            No disassembly