Windows Analysis Report
QUOTATION.exe

Overview

General Information

Sample Name: QUOTATION.exe
Analysis ID: 830630
MD5: 9f23ccacd955392c62b1b5d4be4ed690
SHA1: d7c9c869add707b5b41a1f11f5c82bba94eabbd7
SHA256: 7b8d50ac67b2f0de5e35909025cc1a8d15f5edd18675878c7aaa31e3fe83a9fd
Tags: exeguloader
Infos:

Detection

GuLoader
Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Generic Downloader
Initial sample is a PE file and has a suspicious name
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
PE file does not import any functions
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: QUOTATION.exe ReversingLabs: Detection: 33%
Source: QUOTATION.exe Virustotal: Detection: 13% Perma Link
Source: QUOTATION.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: QUOTATION.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdbSHA256n source: QUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
Source: Binary string: maintenanceservice.pdb@ 0%P% source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Security.Cryptography.X509Certificates\net6.0-windows-Release\System.Security.Cryptography.X509Certificates.pdb source: QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdb source: QUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
Source: Binary string: System.Security.Cryptography.X509Certificates.ni.pdb source: QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
Source: Binary string: E:\Builds\221\N2\HO_SE_g_2016_r_0\Sources\SolutionExplorer\target\nar\bin\x86-Windows-msvc\release\SolutionExplorerCLI.pdb source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr
Source: Binary string: maintenanceservice.pdb source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_004062DD FindFirstFileA,FindClose, 0_2_004062DD
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_004057A2 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose, 0_2_004057A2
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_00402765 FindFirstFileA, 0_2_00402765
Source: C:\Users\user\Desktop\QUOTATION.exe File opened: C:\Users\user\AppData\Local\Microsoft\Windows Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe File opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe File opened: C:\Users\user\AppData\Local\Microsoft Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe File opened: C:\Users\user\AppData\Local Jump to behavior

Networking

barindex
Source: Yara match File source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\System.dll, type: DROPPED
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: QUOTATION.exe String found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: QUOTATION.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0N
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0O
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://ocsp.thawte.com0
Source: QUOTATION.exe String found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: QUOTATION.exe String found in binary or memory: http://s.symcd.com06
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://s2.symcb.com0
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://sv.symcb.com/sv.crl0f
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://sv.symcb.com/sv.crt0
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://sv.symcd.com0&
Source: QUOTATION.exe String found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: QUOTATION.exe String found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: QUOTATION.exe String found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://www.nero.com
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://www.symauth.com/cps0(
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr String found in binary or memory: http://www.symauth.com/rpa00
Source: QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr String found in binary or memory: https://aka.ms/dotnet-warnings/
Source: QUOTATION.exe, SolutionExplorerCLI.dll.0.dr String found in binary or memory: https://d.symcb.com/cps0%
Source: QUOTATION.exe, SolutionExplorerCLI.dll.0.dr String found in binary or memory: https://d.symcb.com/rpa0
Source: QUOTATION.exe String found in binary or memory: https://d.symcb.com/rpa0.
Source: QUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr, System.dll.0.dr String found in binary or memory: https://github.com/dotnet/runtime
Source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr String found in binary or memory: https://mozilla.org0
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_0040523F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_0040523F

System Summary

barindex
Source: initial sample Static PE information: Filename: QUOTATION.exe
Source: QUOTATION.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: System.Security.Cryptography.X509Certificates.dll.0.dr Static PE information: No import functions for PE file found
Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSolutionExplorerCLI.dll vs QUOTATION.exe
Source: QUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSystem.dll@ vs QUOTATION.exe
Source: QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSystem.Security.Cryptography.X509Certificates.dll@ vs QUOTATION.exe
Source: QUOTATION.exe, 00000000.00000000.254794740.0000000000436000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameBrankningens.exeDVarFileInfo$ vs QUOTATION.exe
Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamepkcs11-helper-1.dll" vs QUOTATION.exe
Source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemaintenanceservice.exe0 vs QUOTATION.exe
Source: QUOTATION.exe Binary or memory string: OriginalFilenameBrankningens.exeDVarFileInfo$ vs QUOTATION.exe
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403235
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_00406666 0_2_00406666
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_73511A98 0_2_73511A98
Source: QUOTATION.exe Static PE information: invalid certificate
Source: percentile.dll.0.dr Static PE information: Number of sections : 19 > 10
Source: libdatrie-1.dll.0.dr Static PE information: Number of sections : 11 > 10
Source: libpkcs11-helper-1.dll.0.dr Static PE information: Number of sections : 12 > 10
Source: System.dll.0.dr Static PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: C:\Users\user\Desktop\QUOTATION.exe Process Stats: CPU usage > 98%
Source: QUOTATION.exe ReversingLabs: Detection: 33%
Source: QUOTATION.exe Virustotal: Detection: 13%
Source: C:\Users\user\Desktop\QUOTATION.exe File read: C:\Users\user\Desktop\QUOTATION.exe Jump to behavior
Source: QUOTATION.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\QUOTATION.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403235
Source: C:\Users\user\Desktop\QUOTATION.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe File created: C:\Users\user\AppData\Local\Temp\nssF5CA.tmp Jump to behavior
Source: classification engine Classification label: mal76.troj.evad.winEXE@1/10@0/0
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_00402138 CoCreateInstance,MultiByteToWideChar, 0_2_00402138
Source: C:\Users\user\Desktop\QUOTATION.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_004044FA GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA, 0_2_004044FA
Source: QUOTATION.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdbSHA256n source: QUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
Source: Binary string: maintenanceservice.pdb@ 0%P% source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Security.Cryptography.X509Certificates\net6.0-windows-Release\System.Security.Cryptography.X509Certificates.pdb source: QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdb source: QUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
Source: Binary string: System.Security.Cryptography.X509Certificates.ni.pdb source: QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
Source: Binary string: E:\Builds\221\N2\HO_SE_g_2016_r_0\Sources\SolutionExplorer\target\nar\bin\x86-Windows-msvc\release\SolutionExplorerCLI.pdb source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr
Source: Binary string: maintenanceservice.pdb source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000000.00000002.779007942.00000000053F7000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.257915542.0000000002888000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.779007942.00000000052F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Industrialization\Snoldets\Embrocates\Utaalmodiges.Taa169, type: DROPPED
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_73512F60 push eax; ret 0_2_73512F8E
Source: libdatrie-1.dll.0.dr Static PE information: section name: .xdata
Source: libpkcs11-helper-1.dll.0.dr Static PE information: section name: .xdata
Source: maintenanceservice2.exe.0.dr Static PE information: section name: .00cfg
Source: percentile.dll.0.dr Static PE information: section name: .xdata
Source: percentile.dll.0.dr Static PE information: section name: /4
Source: percentile.dll.0.dr Static PE information: section name: /19
Source: percentile.dll.0.dr Static PE information: section name: /31
Source: percentile.dll.0.dr Static PE information: section name: /45
Source: percentile.dll.0.dr Static PE information: section name: /57
Source: percentile.dll.0.dr Static PE information: section name: /70
Source: percentile.dll.0.dr Static PE information: section name: /81
Source: percentile.dll.0.dr Static PE information: section name: /92
Source: System.Security.Cryptography.X509Certificates.dll.0.dr Static PE information: 0xF15766E0 [Tue Apr 22 20:30:24 2098 UTC]
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_73511A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA, 0_2_73511A98
Source: C:\Users\user\Desktop\QUOTATION.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Alswith\Peroxidisement\Foresprges87\SolutionExplorerCLI.dll Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe File created: C:\Users\user\AppData\Local\Temp\nsc344B.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\libpkcs11-helper-1.dll Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\percentile.dll Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\System.Security.Cryptography.X509Certificates.dll Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\libdatrie-1.dll Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\maintenanceservice2.exe Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\QUOTATION.exe RDTSC instruction interceptor: First address: 00000000057051B2 second address: 00000000057051B2 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F0648E39382h 0x00000006 cmp ah, dh 0x00000008 test edi, A08CF29Bh 0x0000000e inc ebp 0x0000000f inc ebx 0x00000010 rdtsc
Source: C:\Users\user\Desktop\QUOTATION.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Alswith\Peroxidisement\Foresprges87\SolutionExplorerCLI.dll Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\libpkcs11-helper-1.dll Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\percentile.dll Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\System.Security.Cryptography.X509Certificates.dll Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\libdatrie-1.dll Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\maintenanceservice2.exe Jump to dropped file
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_004062DD FindFirstFileA,FindClose, 0_2_004062DD
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_004057A2 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose, 0_2_004057A2
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_00402765 FindFirstFileA, 0_2_00402765
Source: C:\Users\user\Desktop\QUOTATION.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\QUOTATION.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\QUOTATION.exe File opened: C:\Users\user\AppData\Local\Microsoft\Windows Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe File opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe File opened: C:\Users\user\AppData\Local\Microsoft Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: QUOTATION.exe, 00000000.00000003.257459208.0000000000748000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: &Ven_NECVMWar&Prod_VMware_SATA_C
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_73511A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA, 0_2_73511A98
Source: C:\Users\user\Desktop\QUOTATION.exe Code function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403235
No contacted IP infos