Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Quotation.exe

Overview

General Information

Sample Name:Quotation.exe
Analysis ID:830618
MD5:8a81948116d2ea79bee1d261733dba89
SHA1:5cf4113debe6d37bd770d8d3870647b8bac082a3
SHA256:5a64a3fd65f7176b7ad623893e3cb573af13eb51850f8243a1951884eee757a9
Tags:exeguloader
Infos:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Generic Downloader
Initial sample is a PE file and has a suspicious name
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
PE file does not import any functions
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • Quotation.exe (PID: 2684 cmdline: C:\Users\user\Desktop\Quotation.exe MD5: 8A81948116D2EA79BEE1D261733DBA89)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Delforliget\Melotragedy\Lindhardt\System.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.773629937.0000000005789000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Quotation.exeVirustotal: Detection: 18%Perma Link
      Source: Quotation.exeReversingLabs: Detection: 25%
      Source: Quotation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: Quotation.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdbSHA256n source: Quotation.exe, 00000000.00000003.253157391.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
      Source: Binary string: maintenanceservice.pdb@ 0%P% source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr
      Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Security.Cryptography.X509Certificates\net6.0-windows-Release\System.Security.Cryptography.X509Certificates.pdb source: Quotation.exe, 00000000.00000003.252894237.00000000027AA000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
      Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdb source: Quotation.exe, 00000000.00000003.253157391.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
      Source: Binary string: System.Security.Cryptography.X509Certificates.ni.pdb source: Quotation.exe, 00000000.00000003.252894237.00000000027AA000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
      Source: Binary string: E:\Builds\221\N2\HO_SE_g_2016_r_0\Sources\SolutionExplorer\target\nar\bin\x86-Windows-msvc\release\SolutionExplorerCLI.pdb source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr
      Source: Binary string: maintenanceservice.pdb source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004062DD FindFirstFileA,FindClose,
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004057A2 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00402765 FindFirstFileA,
      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData
      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Microsoft
      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local
      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user
      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows
      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache

      Networking

      barindex
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Delforliget\Melotragedy\Lindhardt\System.dll, type: DROPPED
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
      Source: Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
      Source: Quotation.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: Quotation.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://ocsp.thawte.com0
      Source: Quotation.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
      Source: Quotation.exeString found in binary or memory: http://s.symcd.com06
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://s2.symcb.com0
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://sv.symcb.com/sv.crt0
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://sv.symcd.com0&
      Source: Quotation.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
      Source: Quotation.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
      Source: Quotation.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://www.nero.com
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://www.symauth.com/cps0(
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://www.symauth.com/rpa00
      Source: Quotation.exe, 00000000.00000003.252894237.00000000027AA000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.drString found in binary or memory: https://aka.ms/dotnet-warnings/
      Source: Quotation.exe, SolutionExplorerCLI.dll.0.drString found in binary or memory: https://d.symcb.com/cps0%
      Source: Quotation.exe, SolutionExplorerCLI.dll.0.drString found in binary or memory: https://d.symcb.com/rpa0
      Source: Quotation.exeString found in binary or memory: https://d.symcb.com/rpa0.
      Source: Quotation.exe, 00000000.00000003.253157391.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.252894237.00000000027AA000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr, System.dll.0.drString found in binary or memory: https://github.com/dotnet/runtime
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.drString found in binary or memory: https://mozilla.org0
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_0040523F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,

      System Summary

      barindex
      Source: initial sampleStatic PE information: Filename: Quotation.exe
      Source: Quotation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: System.Security.Cryptography.X509Certificates.dll.0.drStatic PE information: No import functions for PE file found
      Source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSolutionExplorerCLI.dll vs Quotation.exe
      Source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemaintenanceservice.exe0 vs Quotation.exe
      Source: Quotation.exe, 00000000.00000003.253157391.00000000027A3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dll@ vs Quotation.exe
      Source: Quotation.exe, 00000000.00000000.249142987.0000000000436000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameBrankningens.exeDVarFileInfo$ vs Quotation.exe
      Source: Quotation.exe, 00000000.00000003.253605612.00000000027AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepkcs11-helper-1.dll" vs Quotation.exe
      Source: Quotation.exe, 00000000.00000003.252894237.00000000027AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.Cryptography.X509Certificates.dll@ vs Quotation.exe
      Source: Quotation.exeBinary or memory string: OriginalFilenameBrankningens.exeDVarFileInfo$ vs Quotation.exe
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00406666
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_6D011A98
      Source: Quotation.exeStatic PE information: invalid certificate
      Source: percentile.dll.0.drStatic PE information: Number of sections : 19 > 10
      Source: libdatrie-1.dll.0.drStatic PE information: Number of sections : 11 > 10
      Source: libpkcs11-helper-1.dll.0.drStatic PE information: Number of sections : 12 > 10
      Source: System.dll.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
      Source: C:\Users\user\Desktop\Quotation.exeProcess Stats: CPU usage > 98%
      Source: Quotation.exeVirustotal: Detection: 18%
      Source: Quotation.exeReversingLabs: Detection: 25%
      Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Users\user\Desktop\Quotation.exeJump to behavior
      Source: Quotation.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Users\user\Desktop\Quotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\GhettoJump to behavior
      Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Temp\nsr50D7.tmpJump to behavior
      Source: classification engineClassification label: mal68.troj.evad.winEXE@1/10@0/0
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00402138 CoCreateInstance,MultiByteToWideChar,
      Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004044FA GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
      Source: Quotation.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdbSHA256n source: Quotation.exe, 00000000.00000003.253157391.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
      Source: Binary string: maintenanceservice.pdb@ 0%P% source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr
      Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Security.Cryptography.X509Certificates\net6.0-windows-Release\System.Security.Cryptography.X509Certificates.pdb source: Quotation.exe, 00000000.00000003.252894237.00000000027AA000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
      Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdb source: Quotation.exe, 00000000.00000003.253157391.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
      Source: Binary string: System.Security.Cryptography.X509Certificates.ni.pdb source: Quotation.exe, 00000000.00000003.252894237.00000000027AA000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
      Source: Binary string: E:\Builds\221\N2\HO_SE_g_2016_r_0\Sources\SolutionExplorer\target\nar\bin\x86-Windows-msvc\release\SolutionExplorerCLI.pdb source: Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr
      Source: Binary string: maintenanceservice.pdb source: Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000000.00000002.773629937.0000000005789000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_6D012F60 push eax; ret
      Source: libdatrie-1.dll.0.drStatic PE information: section name: .xdata
      Source: libpkcs11-helper-1.dll.0.drStatic PE information: section name: .xdata
      Source: maintenanceservice2.exe.0.drStatic PE information: section name: .00cfg
      Source: percentile.dll.0.drStatic PE information: section name: .xdata
      Source: percentile.dll.0.drStatic PE information: section name: /4
      Source: percentile.dll.0.drStatic PE information: section name: /19
      Source: percentile.dll.0.drStatic PE information: section name: /31
      Source: percentile.dll.0.drStatic PE information: section name: /45
      Source: percentile.dll.0.drStatic PE information: section name: /57
      Source: percentile.dll.0.drStatic PE information: section name: /70
      Source: percentile.dll.0.drStatic PE information: section name: /81
      Source: percentile.dll.0.drStatic PE information: section name: /92
      Source: System.Security.Cryptography.X509Certificates.dll.0.drStatic PE information: 0xF15766E0 [Tue Apr 22 20:30:24 2098 UTC]
      Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Temp\nst891E.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Forureningsforebygget\Pegboard\maintenanceservice2.exeJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Cohesion\Quakily\SolutionExplorerCLI.dllJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Delforliget\Melotragedy\Lindhardt\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Forureningsforebygget\Pegboard\percentile.dllJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Cohesion\Quakily\System.Security.Cryptography.X509Certificates.dllJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Forureningsforebygget\Pegboard\libpkcs11-helper-1.dllJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Delforliget\Melotragedy\Lindhardt\libdatrie-1.dllJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\Quotation.exeRDTSC instruction interceptor: First address: 0000000005992E4C second address: 0000000005992E4C instructions: 0x00000000 rdtsc 0x00000002 cmp dx, ax 0x00000005 cmp ebx, ecx 0x00000007 jc 00007FD5E8D07313h 0x00000009 test ah, bh 0x0000000b inc ebp 0x0000000c inc ebx 0x0000000d test eax, eax 0x0000000f rdtsc
      Source: C:\Users\user\Desktop\Quotation.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Forureningsforebygget\Pegboard\maintenanceservice2.exeJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Cohesion\Quakily\SolutionExplorerCLI.dllJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Forureningsforebygget\Pegboard\percentile.dllJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Cohesion\Quakily\System.Security.Cryptography.X509Certificates.dllJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Forureningsforebygget\Pegboard\libpkcs11-helper-1.dllJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Delforliget\Melotragedy\Lindhardt\libdatrie-1.dllJump to dropped file
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004062DD FindFirstFileA,FindClose,
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004057A2 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00402765 FindFirstFileA,
      Source: C:\Users\user\Desktop\Quotation.exeAPI call chain: ExitProcess graph end node
      Source: C:\Users\user\Desktop\Quotation.exeAPI call chain: ExitProcess graph end node
      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData
      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Microsoft
      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local
      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user
      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows
      Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache
      Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath Interception1
      Access Token Manipulation
      1
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Access Token Manipulation
      LSASS Memory3
      File and Directory Discovery
      Remote Desktop Protocol1
      Clipboard Data
      Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
      Timestomp
      Security Account Manager13
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
      Obfuscated Files or Information
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Quotation.exe19%VirustotalBrowse
      Quotation.exe26%ReversingLabsWin32.Trojan.Generic
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Cohesion\Quakily\SolutionExplorerCLI.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Cohesion\Quakily\System.Security.Cryptography.X509Certificates.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Delforliget\Melotragedy\Lindhardt\System.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Delforliget\Melotragedy\Lindhardt\libdatrie-1.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Forureningsforebygget\Pegboard\libpkcs11-helper-1.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Forureningsforebygget\Pegboard\maintenanceservice2.exe0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Forureningsforebygget\Pegboard\percentile.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nst891E.tmp\System.dll0%ReversingLabs
      SourceDetectionScannerLabelLinkDownload
      0.0.Quotation.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      0.2.Quotation.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://mozilla.org00%URL Reputationsafe
      http://ocsp.thawte.com00%URL Reputationsafe
      http://ocsp.thawte.com00%URL Reputationsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://nsis.sf.net/NSIS_ErrorQuotation.exefalse
        high
        http://nsis.sf.net/NSIS_ErrorErrorQuotation.exefalse
          high
          https://aka.ms/dotnet-warnings/Quotation.exe, 00000000.00000003.252894237.00000000027AA000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.drfalse
            high
            http://crl.thawte.com/ThawteTimestampingCA.crl0Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
              high
              http://www.symauth.com/cps0(Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                high
                http://www.symauth.com/rpa00Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                  high
                  https://mozilla.org0Quotation.exe, 00000000.00000003.253899222.00000000027A4000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.drfalse
                  • URL Reputation: safe
                  unknown
                  http://ocsp.thawte.com0Quotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.nero.comQuotation.exe, 00000000.00000003.252069193.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                    high
                    https://github.com/dotnet/runtimeQuotation.exe, 00000000.00000003.253157391.00000000027A3000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000000.00000003.252894237.00000000027AA000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr, System.dll.0.drfalse
                      high
                      No contacted IP infos
                      Joe Sandbox Version:37.0.0 Beryl
                      Analysis ID:830618
                      Start date and time:2023-03-20 14:46:25 +01:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 8m 57s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:13
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample file name:Quotation.exe
                      Detection:MAL
                      Classification:mal68.troj.evad.winEXE@1/10@0/0
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 63.5% (good quality ratio 62.2%)
                      • Quality average: 89%
                      • Quality standard deviation: 21.4%
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Found application associated with file extension: .exe
                      • Override analysis time to 240s for sample files taking high CPU consumption
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com
                      • Not all processes where analyzed, report is missing behavior information
                      TimeTypeDescription
                      14:47:24API Interceptor1x Sleep call for process: Quotation.exe modified
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Users\user\Desktop\Quotation.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):261995
                      Entropy (8bit):7.29610483044462
                      Encrypted:false
                      SSDEEP:6144:od+8r4FkVd2EInntyLURcXLFL4t5qbHGSIBb:WRrHOnntQrXLN+qSSIZ
                      MD5:258AEA53C2D4917537DC6E160ED83890
                      SHA1:1E9D937187DA27F205D2E7052C4F875374564410
                      SHA-256:078ABD959945A2DE0905D4FF7B7288291B19603BFE6EDA64986BE47313F2D26D
                      SHA-512:254A5CAEC00C6A72CEAF83E1C7FDF6BCBB8B3B599EC679C4869FF93D91C06B6C6857A8BF7F450E2A984145DC2E70BA0F687E51A19A26A98C4D9360CD2797E7E5
                      Malicious:false
                      Reputation:low
                      Preview:++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
                      Process:C:\Users\user\Desktop\Quotation.exe
                      File Type:ASCII text, with very long lines (55032), with no line terminators
                      Category:dropped
                      Size (bytes):55032
                      Entropy (8bit):2.669891427410196
                      Encrypted:false
                      SSDEEP:768:iplrX/Vcn0/T7ADSEsfSKcFpWDAlJAhCieRTN3stuby6VVAkXnCrsiKmdQy7UElT:sTQnJCndT7SpBHC
                      MD5:6E31A03A1B956DF431E66A4360494661
                      SHA1:0236923F575AF0C82263CAD2C260859433C91E93
                      SHA-256:944E9D3BA3195866EA449AAAA1B10912847058836D4CE7D40FA321A926E5FA2E
                      SHA-512:12FF3A92BB2EE101B25455196D78EE7493594E9C68A6F781395FF69531D5F7BEEE915660E012E42107E8995F5C3AE6913471CF020F42F912437EC207D94EE9F7
                      Malicious:false
                      Reputation:low
                      Preview:00000000000000B900D20058580000CB002B0000BC00000808005A0000000000000000000071000057000000000500BCBCBC00000000000012000300C0C0000000B1000000A3A3A300DBDB000000000600440000000000310000FFFF001500EB00000000710000EBEB0000D4000000979700000000E300000000000000E80000008F00CE0000C7C7C700FFFFFFFF006E6E004200AFAFAF00580000F0F0F0F0000000F7F7F7001F1F0051000F0000006D00B8B80029290000898900424242009A0050505000000000B7B700000B0B0B0B0B0000000000D20064646400000004000000696969000000000000808000C0C000004100000F006400B4000000D0D0D0D0D0D0003A3A000000008700002F2F0000F10094005E005E5E002A2A000000009F9F9F004B4B0000585858000000181800005700E2E2000000007C0045000000D1008484848484000000007D00002525000000000032323200000000000000008500000041414141414100009B00B4002B2B2B0000D80000F5F5F5F5F5F5F5F5F5F5F50000191919002A000A0000003131313100D8D8D80000404000007D7D009999999999999900A4A4A4A4A40000000000000000AD00B0B0B00000CFCFCFCFCFCF00F3F3F3F3F3000093000000EFEFEF00E6E6002C2C2C00350000005B000E0E0E000000EFEF000000000025000000009E0000
                      Process:C:\Users\user\Desktop\Quotation.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                      Category:dropped
                      Size (bytes):75248
                      Entropy (8bit):6.149004775364808
                      Encrypted:false
                      SSDEEP:1536:GmY7dQU8l75gS4SqQR27YZW1cwvbTxUd6Rw:GmacliS49QR27YZW1vn2dWw
                      MD5:3A03B61FA01DCDFF3E595D279F159D6E
                      SHA1:94900C28C23AD01D311C389A0813277CFB30345C
                      SHA-256:4F4D6511BEC955B4E8A30371ED743EA5EBC87CEB0BF93FE21F0A378AA2C05A01
                      SHA-512:0D04D3486911DFE0439449554E90FB68B4D85EEE025A9B89910C306DE33CBFDBBEF1ABCAC5D4CD3B3CC1B1F445B7C67DC341C9363C9B127810ABD0498EC94AC4
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Reputation:moderate, very likely benign file
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T..:..:..:....:.....:..;..:..]..:..]...:..]..:..]...:..u...:..u..:....:..u...:.Rich.:.........PE..L...w..U...........!.....:..........dG.......P...............................@.......p....@.................................<...P.... .......................0.......P..8............................R..@............P..............(Q..H............text...!8.......:.................. ..`.rdata......P.......>..............@..@.data...............................@....rsrc........ ......................@..@.reloc.. ....0......................@..B................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Quotation.exe
                      File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                      Category:dropped
                      Size (bytes):485488
                      Entropy (8bit):6.710350474742332
                      Encrypted:false
                      SSDEEP:6144:1E5AW+0VyAaOKxFf8r6S2rGjF0KAmdHCKsCZcufvh7OzxQxQ5JVIRVrk:KGWlaOKC2a0tmFChCOFeqLIRpk
                      MD5:84D7B1FB924AEEFCF4A2C7A687FE2EF1
                      SHA1:A2C2C7DE9096328A3FEF0C7FCEA262A294C0807B
                      SHA-256:32A54C24B18B3C087E06F4F19885FB410304AB4AF2263154020D3F5CDCE36D99
                      SHA-512:E75F91DA415B15CA0B19519179021FD88C0FC68FE4EF2A68B899B121BD511C04AECCB58101318C86CB0458D7310208C358DBB9155A02D62DE73C04128ECC5934
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Reputation:low
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....fW..........." .........................................................`............`...@......@............... ...........................................1...D..p$...P.......0..T...............................................................H............text.............................. ..`.data...wy.......z..................@....reloc.......P.......:..............@..B............................................0...........................T.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O...................y.........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                      Process:C:\Users\user\Desktop\Quotation.exe
                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                      Category:dropped
                      Size (bytes):49768
                      Entropy (8bit):5.650496280667822
                      Encrypted:false
                      SSDEEP:768:4vuoy1c6A2ZX8TRNH5JVbOd502zq1TntV5fljM:4vuoO3ZX8Q5jzC35NjM
                      MD5:BCC32F5B608C99F89508921B6333B329
                      SHA1:5F70BB4A3A812C399D8D2A2954C9A715574CFF61
                      SHA-256:5D4FF9A8E3B3CA26F53CD2CC4C557C5F2074A431B9CD029AE7F7A7B8902FA3C1
                      SHA-512:99C7623BCA873C75A3B804C815DF178ACC88E043A36473C785216CD26DC73F0525FE336F17F0F2C8CA6473FBD407A953D4650D093C52440D93ECF07C1440FAB6
                      Malicious:true
                      Yara Hits:
                      • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Delforliget\Melotragedy\Lindhardt\System.dll, Author: Joe Security
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Reputation:low
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... ....................................`.....................................O.......................h$.............T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......P ......................`.......................................BSJB............v4.0.30319......l...$;..#~...;...R..#Strings....4.......#US.8.......#GUID...H.......#Blob............T.........3................................/......................=.....=....J=...=......V...}.....h.. ..... ..... ..J.. ..... ..... ..... ..1.. ..j.. .., AF..a.AF.....R..e..=.................;.....;.....;..)..;..1..;..9..;..A..;..I..;..Q..;..Y..;..a..;..i..;..q..;..y..;.....; ....;.....;..
                      Process:C:\Users\user\Desktop\Quotation.exe
                      File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                      Category:dropped
                      Size (bytes):36029
                      Entropy (8bit):5.699900454607003
                      Encrypted:false
                      SSDEEP:768:Hm5z53y6m/LHlM6GnPGUvMrsztd/sLLhF3VI:a53y6Gy6GuU5d/OhF3G
                      MD5:8A54723090530190EB11AFCD5B702B1B
                      SHA1:DFA923EC796A754BD21C4F9E504305848A4CB1B2
                      SHA-256:738F67F45FAA07CC387BAF390604EE4CE709CBE7C223D9A043EE06F7CB360D5B
                      SHA-512:E0D310458C8259112E07B153EDC86FDFF29E1B09648FED8D163D44DEB3BEE1545E7AD37BB00E9255DF6514844B21A829750848DA42F85FA77BEF376CE09750CF
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........<.....&".....R..........0..........h.....................................^........ .................................................................................`...............................(....................................................text...HP.......R..................`.P`.data........p.......V..............@.P..rdata...............X..............@.`@.pdata...............b..............@.0@.xdata...............j..............@.0@.bss.... .............................`..edata...............r..............@.0@.idata...............v..............@.0..CRT....X............~..............@.@..tls................................@.@..reloc..`...........................@.0B........................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Quotation.exe
                      File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                      Category:dropped
                      Size (bytes):130344
                      Entropy (8bit):6.2622011397185
                      Encrypted:false
                      SSDEEP:3072:tKInqqVjbm+1Vi5R6QQU7k1TAH1OobTrWHEE+jFpCOx:tVzjvi5R6QQU7k1TAH1OobTrWHExFpdx
                      MD5:2455841538BA8A502398C18781CC3CEB
                      SHA1:86CFD513FEE46EBC2C35225B27372679BE6ADA91
                      SHA-256:F37BE7BD8C46D58CA931810536C8A2BEC36D06FF3281740FE0AD177F022AC781
                      SHA-512:BC1DCDDE074150616DED7EAACC3FC44BDD2487EB5E550172F5EA46432AA76F19443A9FD6CEF61577B7803C1B083FFCBCEAF9ADC3114A97B547A78C2654F757E3
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&"....."....................\d.............................P......z.....`... .................................................X....0..................x....@.............................. ..(.......................P............................text...8!......."..................`.P`.data........@.......&..............@.`..rdata...^...P...`...(..............@.`@.pdata..............................@.0@.xdata..............................@.0@.bss..................................`..edata..............................@.0@.idata..X...........................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc.......@......................@.0B................................................................................................................................
                      Process:C:\Users\user\Desktop\Quotation.exe
                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):227256
                      Entropy (8bit):6.388677533277947
                      Encrypted:false
                      SSDEEP:6144:ue/rKQgYva3o4vj272BNvIJuQlf2qIHL2:uYrK4a3PvKw7ufg2
                      MD5:49A2E97304EF8E044EEBD7ACCAD37E11
                      SHA1:7D0F26591C8BD4CAB1718E323B65706CBEA5DE7A
                      SHA-256:83EAFBF165642C563CD468D12BC85E3A9BAEDE084E5B18F99466E071149FD15F
                      SHA-512:AC206C5EF6F373A0005902D09110A95A7F5FB4F524653D30C3A65182717272FE244694A6698D40884BEA243B2CA00D7741CED796DF7AE8C633F513B8C6FCD6C8
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...J..b.........."......:.....................@....................................Y.....`..................................................................`..h....X..........................................(....P..............(...h............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data....!...0......................@....pdata..h....`.......*..............@..@.00cfg...............D..............@..@.tls.................F..............@....rsrc................H..............@..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\Quotation.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):102577
                      Entropy (8bit):5.075179901575448
                      Encrypted:false
                      SSDEEP:768:t9H5uXFjJeEoPsznZgkZNhFdS2E0fVnSdNPfZ5+uKIu7aQzTgp37CtHRMX6NX0:tJ5wJeEoU9g0Nhav09nahfYxDRx0
                      MD5:3144FDFEC817D0AC6FE3F4642B70328B
                      SHA1:756C3513DC10CF00B517C72B2D3AB3E20895A46C
                      SHA-256:BF17F5B38DCF35B55B1E0FAD462D4095ABAAA4CD8F1EDBDC8657C0249EF5D4D3
                      SHA-512:012D9A3B88BA5D5090E8B47B49FE50E518489AB05FAAC6A1A0743F29A369B7D67F39B8E113B34740607137F2D67D75116DBE2A76E8E1DBE699BA4973F8037684
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...rL.`.<........& ...$.....6......P................................................U....`... .........................................Y....................P..................`............................A..(....................................................text...............................`.P`.data...p....0....... ..............@.P..rdata..p....@......."..............@.`@.pdata.......P.......*..............@.0@.xdata..l....`......................@.0@.bss.........p........................`..edata..Y............0..............@.0@.idata...............2..............@.0..CRT....X............6..............@.@..tls.................8..............@.@..reloc..`............:..............@.0B/4...................<..............@.PB/19.....C............@..............@..B/31..........`......................@..B/45.............. ..................@..B/57.....
                      Process:C:\Users\user\Desktop\Quotation.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):11776
                      Entropy (8bit):5.854901984552606
                      Encrypted:false
                      SSDEEP:192:qPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4U:F7VpNo8gmOyRsVc4
                      MD5:0063D48AFE5A0CDC02833145667B6641
                      SHA1:E7EB614805D183ECB1127C62DECB1A6BE1B4F7A8
                      SHA-256:AC9DFE3B35EA4B8932536ED7406C29A432976B685CC5322F94EF93DF920FEDE7
                      SHA-512:71CBBCAEB345E09306E368717EA0503FE8DF485BE2E95200FEBC61BCD8BA74FB4211CD263C232F148C0123F6C6F2E3FD4EA20BDECC4070F5208C35C6920240F0
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L......]...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                      Entropy (8bit):7.974128626441633
                      TrID:
                      • Win32 Executable (generic) a (10002005/4) 99.96%
                      • Generic Win/DOS Executable (2004/3) 0.02%
                      • DOS Executable Generic (2002/1) 0.02%
                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                      File name:Quotation.exe
                      File size:693360
                      MD5:8a81948116d2ea79bee1d261733dba89
                      SHA1:5cf4113debe6d37bd770d8d3870647b8bac082a3
                      SHA256:5a64a3fd65f7176b7ad623893e3cb573af13eb51850f8243a1951884eee757a9
                      SHA512:bc5707d66c79d3f01e29227514bc1fa938e0165b000b94efefdb3c8d2849e2ede859c037b103b9f85365cd178c179171e8e7dec071c71ba61b6e919d1eba8841
                      SSDEEP:12288:QV5CSEuHKGQYpovMKcZnY4UKwp7hVOZCbgjvwf:QV51qFMccUNEZCbgjY
                      TLSH:7BE42317B19382C3D5E749F53E698B3683B33F570D22878FF2AA37B19974914812A427
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.w.F.*.....F...v...F...@...F.Rich..F.........PE..L......].................`..........52.......p....@
                      Icon Hash:84c8c888cac88800
                      Entrypoint:0x403235
                      Entrypoint Section:.text
                      Digitally signed:true
                      Imagebase:0x400000
                      Subsystem:windows gui
                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Time Stamp:0x5DF6D4E3 [Mon Dec 16 00:50:43 2019 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:4
                      OS Version Minor:0
                      File Version Major:4
                      File Version Minor:0
                      Subsystem Version Major:4
                      Subsystem Version Minor:0
                      Import Hash:e9c0657252137ac61c1eeeba4c021000
                      Signature Valid:false
                      Signature Issuer:E=Hjertecenteret@Brahminee.Sta, OU="Slewingslews Styrborde Nadines ", O=Demystify, L=Parlier, S=California, C=US
                      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                      Error Number:-2146762487
                      Not Before, Not After
                      • 8/14/2022 6:11:02 PM 8/13/2025 6:11:02 PM
                      Subject Chain
                      • E=Hjertecenteret@Brahminee.Sta, OU="Slewingslews Styrborde Nadines ", O=Demystify, L=Parlier, S=California, C=US
                      Version:3
                      Thumbprint MD5:62DE8C7E9FEEF9C1BE32A539EE8C3042
                      Thumbprint SHA-1:3D54D8A3F7094698631D99D96688154B999E2C8B
                      Thumbprint SHA-256:A645406AC892515D81FC329AB84ADDF8C558F2770665B05F23CFC9F4C322D1DC
                      Serial:3F5567173D0043C048AB0658FB8124DCFF6DDE12
                      Instruction
                      sub esp, 00000184h
                      push ebx
                      push esi
                      push edi
                      xor ebx, ebx
                      push 00008001h
                      mov dword ptr [esp+18h], ebx
                      mov dword ptr [esp+10h], 00409198h
                      mov dword ptr [esp+20h], ebx
                      mov byte ptr [esp+14h], 00000020h
                      call dword ptr [004070A0h]
                      call dword ptr [0040709Ch]
                      and eax, BFFFFFFFh
                      cmp ax, 00000006h
                      mov dword ptr [0042370Ch], eax
                      je 00007FD5E8C59E63h
                      push ebx
                      call 00007FD5E8C5CF4Bh
                      cmp eax, ebx
                      je 00007FD5E8C59E59h
                      push 00000C00h
                      call eax
                      mov esi, 00407298h
                      push esi
                      call 00007FD5E8C5CEC7h
                      push esi
                      call dword ptr [00407098h]
                      lea esi, dword ptr [esi+eax+01h]
                      cmp byte ptr [esi], bl
                      jne 00007FD5E8C59E3Dh
                      push 0000000Ah
                      call 00007FD5E8C5CF1Fh
                      push 00000008h
                      call 00007FD5E8C5CF18h
                      push 00000006h
                      mov dword ptr [00423704h], eax
                      call 00007FD5E8C5CF0Ch
                      cmp eax, ebx
                      je 00007FD5E8C59E61h
                      push 0000001Eh
                      call eax
                      test eax, eax
                      je 00007FD5E8C59E59h
                      or byte ptr [0042370Fh], 00000040h
                      push ebp
                      call dword ptr [00407040h]
                      push ebx
                      call dword ptr [00407284h]
                      mov dword ptr [004237D8h], eax
                      push ebx
                      lea eax, dword ptr [esp+38h]
                      push 00000160h
                      push eax
                      push ebx
                      push 0041ECC8h
                      call dword ptr [00407178h]
                      push 00409188h
                      Programming Language:
                      • [EXP] VC++ 6.0 SP5 build 8804
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x74300xa0.rdata
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x360000x4568.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0xa72280x2248
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x70000x294.rdata
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x10000x5f7d0x6000False0.6680094401041666data6.466064816043304IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      .rdata0x70000x123e0x1400False0.4275390625data4.989734782278587IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .data0x90000x1a8180x400False0.638671875data5.130817636118804IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .ndata0x240000x120000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .rsrc0x360000x45680x4600False0.42265625data5.512282206254712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      NameRVASizeTypeLanguageCountry
                      RT_ICON0x362680x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States
                      RT_ICON0x388100x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States
                      RT_ICON0x398b80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States
                      RT_DIALOG0x39d200x100dataEnglishUnited States
                      RT_DIALOG0x39e200x11cdataEnglishUnited States
                      RT_DIALOG0x39f400xc4dataEnglishUnited States
                      RT_DIALOG0x3a0080x60dataEnglishUnited States
                      RT_GROUP_ICON0x3a0680x30dataEnglishUnited States
                      RT_VERSION0x3a0980x190dataEnglishUnited States
                      RT_MANIFEST0x3a2280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                      DLLImport
                      KERNEL32.dllGetTempPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, GetTickCount, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GetWindowsDirectoryA, SetFileAttributesA, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, CompareFileTime, SetFileTime, GetFileAttributesA, SetCurrentDirectoryA, MoveFileA, GetFullPathNameA, GetShortPathNameA, SearchPathA, CloseHandle, lstrcmpiA, CreateThread, GlobalLock, lstrcmpA, DeleteFileA, FindFirstFileA, FindNextFileA, FindClose, SetFilePointer, GetPrivateProfileStringA, WritePrivateProfileStringA, MulDiv, MultiByteToWideChar, FreeLibrary, LoadLibraryExA, GetModuleHandleA, GlobalAlloc, GlobalFree, ExpandEnvironmentStringsA
                      USER32.dllGetSystemMenu, SetClassLongA, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, LoadImageA, CreateDialogParamA, SetTimer, SetWindowTextA, SetForegroundWindow, ShowWindow, SetWindowLongA, SendMessageTimeoutA, FindWindowExA, IsWindow, AppendMenuA, TrackPopupMenu, CreatePopupMenu, DrawTextA, EndPaint, DestroyWindow, wsprintfA, PostQuitMessage
                      GDI32.dllSelectObject, SetTextColor, SetBkMode, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, GetDeviceCaps, SetBkColor
                      SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExA, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA
                      ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExA, RegOpenKeyExA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, RegEnumValueA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                      COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                      ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                      Language of compilation systemCountry where language is spokenMap
                      EnglishUnited States
                      Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.
                      No statistics
                      Target ID:0
                      Start time:14:47:23
                      Start date:20/03/2023
                      Path:C:\Users\user\Desktop\Quotation.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Users\user\Desktop\Quotation.exe
                      Imagebase:0x400000
                      File size:693360 bytes
                      MD5 hash:8A81948116D2EA79BEE1D261733DBA89
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.773629937.0000000005789000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:low

                      No disassembly