Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QUOTATION.exe

Overview

General Information

Sample Name:QUOTATION.exe
Analysis ID:830630
MD5:9f23ccacd955392c62b1b5d4be4ed690
SHA1:d7c9c869add707b5b41a1f11f5c82bba94eabbd7
SHA256:7b8d50ac67b2f0de5e35909025cc1a8d15f5edd18675878c7aaa31e3fe83a9fd
Tags:exeguloader
Infos:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Generic Downloader
Initial sample is a PE file and has a suspicious name
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
PE file does not import any functions
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • QUOTATION.exe (PID: 1668 cmdline: C:\Users\user\Desktop\QUOTATION.exe MD5: 9F23CCACD955392C62B1B5D4BE4ED690)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Industrialization\Snoldets\Embrocates\Utaalmodiges.Taa169JoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\System.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.257915542.0000000002888000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        00000000.00000002.779007942.00000000052F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
          00000000.00000002.779007942.00000000053F7000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: QUOTATION.exeReversingLabs: Detection: 33%
            Source: QUOTATION.exeVirustotal: Detection: 13%Perma Link
            Source: QUOTATION.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: QUOTATION.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdbSHA256n source: QUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
            Source: Binary string: maintenanceservice.pdb@ 0%P% source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr
            Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Security.Cryptography.X509Certificates\net6.0-windows-Release\System.Security.Cryptography.X509Certificates.pdb source: QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
            Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdb source: QUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
            Source: Binary string: System.Security.Cryptography.X509Certificates.ni.pdb source: QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
            Source: Binary string: E:\Builds\221\N2\HO_SE_g_2016_r_0\Sources\SolutionExplorer\target\nar\bin\x86-Windows-msvc\release\SolutionExplorerCLI.pdb source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr
            Source: Binary string: maintenanceservice.pdb source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_004062DD FindFirstFileA,FindClose,
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_004057A2 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_00402765 FindFirstFileA,
            Source: C:\Users\user\Desktop\QUOTATION.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows
            Source: C:\Users\user\Desktop\QUOTATION.exeFile opened: C:\Users\user
            Source: C:\Users\user\Desktop\QUOTATION.exeFile opened: C:\Users\user\AppData
            Source: C:\Users\user\Desktop\QUOTATION.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache
            Source: C:\Users\user\Desktop\QUOTATION.exeFile opened: C:\Users\user\AppData\Local\Microsoft
            Source: C:\Users\user\Desktop\QUOTATION.exeFile opened: C:\Users\user\AppData\Local

            Networking

            barindex
            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\System.dll, type: DROPPED
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: QUOTATION.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
            Source: QUOTATION.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://ocsp.thawte.com0
            Source: QUOTATION.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
            Source: QUOTATION.exeString found in binary or memory: http://s.symcd.com06
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://s2.symcb.com0
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://sv.symcb.com/sv.crt0
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://sv.symcd.com0&
            Source: QUOTATION.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
            Source: QUOTATION.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
            Source: QUOTATION.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://www.nero.com
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://www.symauth.com/cps0(
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://www.symauth.com/rpa00
            Source: QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.drString found in binary or memory: https://aka.ms/dotnet-warnings/
            Source: QUOTATION.exe, SolutionExplorerCLI.dll.0.drString found in binary or memory: https://d.symcb.com/cps0%
            Source: QUOTATION.exe, SolutionExplorerCLI.dll.0.drString found in binary or memory: https://d.symcb.com/rpa0
            Source: QUOTATION.exeString found in binary or memory: https://d.symcb.com/rpa0.
            Source: QUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr, System.dll.0.drString found in binary or memory: https://github.com/dotnet/runtime
            Source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.drString found in binary or memory: https://mozilla.org0
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_0040523F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: QUOTATION.exe
            Source: QUOTATION.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: System.Security.Cryptography.X509Certificates.dll.0.drStatic PE information: No import functions for PE file found
            Source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSolutionExplorerCLI.dll vs QUOTATION.exe
            Source: QUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dll@ vs QUOTATION.exe
            Source: QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.Cryptography.X509Certificates.dll@ vs QUOTATION.exe
            Source: QUOTATION.exe, 00000000.00000000.254794740.0000000000436000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameBrankningens.exeDVarFileInfo$ vs QUOTATION.exe
            Source: QUOTATION.exe, 00000000.00000003.259838155.000000000288C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepkcs11-helper-1.dll" vs QUOTATION.exe
            Source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemaintenanceservice.exe0 vs QUOTATION.exe
            Source: QUOTATION.exeBinary or memory string: OriginalFilenameBrankningens.exeDVarFileInfo$ vs QUOTATION.exe
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_00406666
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_73511A98
            Source: QUOTATION.exeStatic PE information: invalid certificate
            Source: percentile.dll.0.drStatic PE information: Number of sections : 19 > 10
            Source: libdatrie-1.dll.0.drStatic PE information: Number of sections : 11 > 10
            Source: libpkcs11-helper-1.dll.0.drStatic PE information: Number of sections : 12 > 10
            Source: System.dll.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: C:\Users\user\Desktop\QUOTATION.exeProcess Stats: CPU usage > 98%
            Source: QUOTATION.exeReversingLabs: Detection: 33%
            Source: QUOTATION.exeVirustotal: Detection: 13%
            Source: C:\Users\user\Desktop\QUOTATION.exeFile read: C:\Users\user\Desktop\QUOTATION.exeJump to behavior
            Source: QUOTATION.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\QUOTATION.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\QUOTATION.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
            Source: C:\Users\user\Desktop\QUOTATION.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\GhettoJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION.exeFile created: C:\Users\user\AppData\Local\Temp\nssF5CA.tmpJump to behavior
            Source: classification engineClassification label: mal76.troj.evad.winEXE@1/10@0/0
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_00402138 CoCreateInstance,MultiByteToWideChar,
            Source: C:\Users\user\Desktop\QUOTATION.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_004044FA GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
            Source: QUOTATION.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdbSHA256n source: QUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
            Source: Binary string: maintenanceservice.pdb@ 0%P% source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr
            Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Security.Cryptography.X509Certificates\net6.0-windows-Release\System.Security.Cryptography.X509Certificates.pdb source: QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
            Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdb source: QUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
            Source: Binary string: System.Security.Cryptography.X509Certificates.ni.pdb source: QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
            Source: Binary string: E:\Builds\221\N2\HO_SE_g_2016_r_0\Sources\SolutionExplorer\target\nar\bin\x86-Windows-msvc\release\SolutionExplorerCLI.pdb source: QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr
            Source: Binary string: maintenanceservice.pdb source: QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.779007942.00000000053F7000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.257915542.0000000002888000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.779007942.00000000052F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Industrialization\Snoldets\Embrocates\Utaalmodiges.Taa169, type: DROPPED
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_73512F60 push eax; ret
            Source: libdatrie-1.dll.0.drStatic PE information: section name: .xdata
            Source: libpkcs11-helper-1.dll.0.drStatic PE information: section name: .xdata
            Source: maintenanceservice2.exe.0.drStatic PE information: section name: .00cfg
            Source: percentile.dll.0.drStatic PE information: section name: .xdata
            Source: percentile.dll.0.drStatic PE information: section name: /4
            Source: percentile.dll.0.drStatic PE information: section name: /19
            Source: percentile.dll.0.drStatic PE information: section name: /31
            Source: percentile.dll.0.drStatic PE information: section name: /45
            Source: percentile.dll.0.drStatic PE information: section name: /57
            Source: percentile.dll.0.drStatic PE information: section name: /70
            Source: percentile.dll.0.drStatic PE information: section name: /81
            Source: percentile.dll.0.drStatic PE information: section name: /92
            Source: System.Security.Cryptography.X509Certificates.dll.0.drStatic PE information: 0xF15766E0 [Tue Apr 22 20:30:24 2098 UTC]
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_73511A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,
            Source: C:\Users\user\Desktop\QUOTATION.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Alswith\Peroxidisement\Foresprges87\SolutionExplorerCLI.dllJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeFile created: C:\Users\user\AppData\Local\Temp\nsc344B.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\libpkcs11-helper-1.dllJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\percentile.dllJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\System.Security.Cryptography.X509Certificates.dllJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\libdatrie-1.dllJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\maintenanceservice2.exeJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\QUOTATION.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\QUOTATION.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\QUOTATION.exeRDTSC instruction interceptor: First address: 00000000057051B2 second address: 00000000057051B2 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F0648E39382h 0x00000006 cmp ah, dh 0x00000008 test edi, A08CF29Bh 0x0000000e inc ebp 0x0000000f inc ebx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\QUOTATION.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Alswith\Peroxidisement\Foresprges87\SolutionExplorerCLI.dllJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\libpkcs11-helper-1.dllJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\percentile.dllJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\System.Security.Cryptography.X509Certificates.dllJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\libdatrie-1.dllJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\maintenanceservice2.exeJump to dropped file
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_004062DD FindFirstFileA,FindClose,
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_004057A2 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_00402765 FindFirstFileA,
            Source: C:\Users\user\Desktop\QUOTATION.exeAPI call chain: ExitProcess graph end node
            Source: C:\Users\user\Desktop\QUOTATION.exeAPI call chain: ExitProcess graph end node
            Source: C:\Users\user\Desktop\QUOTATION.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows
            Source: C:\Users\user\Desktop\QUOTATION.exeFile opened: C:\Users\user
            Source: C:\Users\user\Desktop\QUOTATION.exeFile opened: C:\Users\user\AppData
            Source: C:\Users\user\Desktop\QUOTATION.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache
            Source: C:\Users\user\Desktop\QUOTATION.exeFile opened: C:\Users\user\AppData\Local\Microsoft
            Source: C:\Users\user\Desktop\QUOTATION.exeFile opened: C:\Users\user\AppData\Local
            Source: QUOTATION.exe, 00000000.00000003.257459208.0000000000748000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Ven_NECVMWar&Prod_VMware_SATA_C
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_73511A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,
            Source: C:\Users\user\Desktop\QUOTATION.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts1
            Native API
            Path Interception1
            Access Token Manipulation
            1
            Masquerading
            OS Credential Dumping11
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            Exfiltration Over Other Network Medium1
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
            System Shutdown/Reboot
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Access Token Manipulation
            LSASS Memory3
            File and Directory Discovery
            Remote Desktop Protocol1
            Clipboard Data
            Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
            Timestomp
            Security Account Manager13
            System Information Discovery
            SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Obfuscated Files or Information
            NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            QUOTATION.exe33%ReversingLabsWin32.Trojan.Leonem
            QUOTATION.exe13%VirustotalBrowse
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Alswith\Peroxidisement\Foresprges87\SolutionExplorerCLI.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Alswith\Peroxidisement\Foresprges87\SolutionExplorerCLI.dll0%VirustotalBrowse
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\libpkcs11-helper-1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\libpkcs11-helper-1.dll0%VirustotalBrowse
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\maintenanceservice2.exe0%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\maintenanceservice2.exe0%VirustotalBrowse
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\percentile.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Wept\percentile.dll0%VirustotalBrowse
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\System.Security.Cryptography.X509Certificates.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\System.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\libdatrie-1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsc344B.tmp\System.dll0%ReversingLabs
            SourceDetectionScannerLabelLinkDownload
            0.0.QUOTATION.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
            0.2.QUOTATION.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://mozilla.org00%URL Reputationsafe
            http://ocsp.thawte.com00%URL Reputationsafe
            No contacted domains info
            NameSourceMaliciousAntivirus DetectionReputation
            http://nsis.sf.net/NSIS_ErrorQUOTATION.exefalse
              high
              http://nsis.sf.net/NSIS_ErrorErrorQUOTATION.exefalse
                high
                https://aka.ms/dotnet-warnings/QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.drfalse
                  high
                  http://crl.thawte.com/ThawteTimestampingCA.crl0QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                    high
                    http://www.symauth.com/cps0(QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                      high
                      http://www.symauth.com/rpa00QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                        high
                        https://mozilla.org0QUOTATION.exe, 00000000.00000003.262585876.0000000004AEF000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.drfalse
                        • URL Reputation: safe
                        unknown
                        http://ocsp.thawte.com0QUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                        • URL Reputation: safe
                        unknown
                        http://www.nero.comQUOTATION.exe, 00000000.00000003.258243906.0000000002885000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                          high
                          https://github.com/dotnet/runtimeQUOTATION.exe, 00000000.00000003.259097589.0000000002881000.00000004.00000020.00020000.00000000.sdmp, QUOTATION.exe, 00000000.00000003.258854903.000000000288A000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr, System.dll.0.drfalse
                            high
                            No contacted IP infos
                            Joe Sandbox Version:37.0.0 Beryl
                            Analysis ID:830630
                            Start date and time:2023-03-20 14:56:35 +01:00
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 8m 40s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:22
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample file name:QUOTATION.exe
                            Detection:MAL
                            Classification:mal76.troj.evad.winEXE@1/10@0/0
                            EGA Information:
                            • Successful, ratio: 100%
                            HDC Information:
                            • Successful, ratio: 63.3% (good quality ratio 62%)
                            • Quality average: 89.3%
                            • Quality standard deviation: 21.3%
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Found application associated with file extension: .exe
                            • Override analysis time to 240s for sample files taking high CPU consumption
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                            • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, store-images.s-microsoft.com, ctldl.windowsupdate.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                            • Not all processes where analyzed, report is missing behavior information
                            TimeTypeDescription
                            14:57:34API Interceptor1x Sleep call for process: QUOTATION.exe modified
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Users\user\Desktop\QUOTATION.exe
                            File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                            Category:dropped
                            Size (bytes):75248
                            Entropy (8bit):6.149004775364808
                            Encrypted:false
                            SSDEEP:1536:GmY7dQU8l75gS4SqQR27YZW1cwvbTxUd6Rw:GmacliS49QR27YZW1vn2dWw
                            MD5:3A03B61FA01DCDFF3E595D279F159D6E
                            SHA1:94900C28C23AD01D311C389A0813277CFB30345C
                            SHA-256:4F4D6511BEC955B4E8A30371ED743EA5EBC87CEB0BF93FE21F0A378AA2C05A01
                            SHA-512:0D04D3486911DFE0439449554E90FB68B4D85EEE025A9B89910C306DE33CBFDBBEF1ABCAC5D4CD3B3CC1B1F445B7C67DC341C9363C9B127810ABD0498EC94AC4
                            Malicious:false
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 0%
                            • Antivirus: Virustotal, Detection: 0%, Browse
                            Reputation:moderate, very likely benign file
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T..:..:..:....:.....:..;..:..]..:..]...:..]..:..]...:..u...:..u..:....:..u...:.Rich.:.........PE..L...w..U...........!.....:..........dG.......P...............................@.......p....@.................................<...P.... .......................0.......P..8............................R..@............P..............(Q..H............text...!8.......:.................. ..`.rdata......P.......>..............@..@.data...............................@....rsrc........ ......................@..@.reloc.. ....0......................@..B................................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\Desktop\QUOTATION.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):254328
                            Entropy (8bit):7.284609523209945
                            Encrypted:false
                            SSDEEP:3072:PRs7lL/hhpwtoHPCrwXE/Y5aBMCYDjTQXB3EZ+FhS2LYga8KB9JIopauAxqOp2xP:eh4tsCrJxMvDj8X8+FYxP3pnUqLdN
                            MD5:F4CC23ED0D3896E2B178E6A55C40AA4E
                            SHA1:370ACD45CAAE23C832BD48E3CC3D56C1107E3A51
                            SHA-256:F70AA179CC5D44B7605AC33C35BA47DC32A5DA0EFE494AB7C5CF132AEF6ACA0C
                            SHA-512:F920BB342EF61E0EC18B4C9A698821606E41B8D31A423A3B196C7ED5E804BCAE4825C0E142DB6AF1611D01C75F8B7D0D780C7A2FAC4FB4533C70FD9395E1B810
                            Malicious:true
                            Yara Hits:
                            • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Industrialization\Snoldets\Embrocates\Utaalmodiges.Taa169, Author: Joe Security
                            Reputation:low
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\Desktop\QUOTATION.exe
                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                            Category:dropped
                            Size (bytes):130344
                            Entropy (8bit):6.2622011397185
                            Encrypted:false
                            SSDEEP:3072:tKInqqVjbm+1Vi5R6QQU7k1TAH1OobTrWHEE+jFpCOx:tVzjvi5R6QQU7k1TAH1OobTrWHExFpdx
                            MD5:2455841538BA8A502398C18781CC3CEB
                            SHA1:86CFD513FEE46EBC2C35225B27372679BE6ADA91
                            SHA-256:F37BE7BD8C46D58CA931810536C8A2BEC36D06FF3281740FE0AD177F022AC781
                            SHA-512:BC1DCDDE074150616DED7EAACC3FC44BDD2487EB5E550172F5EA46432AA76F19443A9FD6CEF61577B7803C1B083FFCBCEAF9ADC3114A97B547A78C2654F757E3
                            Malicious:false
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 0%
                            • Antivirus: Virustotal, Detection: 0%, Browse
                            Reputation:low
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&"....."....................\d.............................P......z.....`... .................................................X....0..................x....@.............................. ..(.......................P............................text...8!......."..................`.P`.data........@.......&..............@.`..rdata...^...P...`...(..............@.`@.pdata..............................@.0@.xdata..............................@.0@.bss..................................`..edata..............................@.0@.idata..X...........................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc.......@......................@.0B................................................................................................................................
                            Process:C:\Users\user\Desktop\QUOTATION.exe
                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                            Category:dropped
                            Size (bytes):227256
                            Entropy (8bit):6.388677533277947
                            Encrypted:false
                            SSDEEP:6144:ue/rKQgYva3o4vj272BNvIJuQlf2qIHL2:uYrK4a3PvKw7ufg2
                            MD5:49A2E97304EF8E044EEBD7ACCAD37E11
                            SHA1:7D0F26591C8BD4CAB1718E323B65706CBEA5DE7A
                            SHA-256:83EAFBF165642C563CD468D12BC85E3A9BAEDE084E5B18F99466E071149FD15F
                            SHA-512:AC206C5EF6F373A0005902D09110A95A7F5FB4F524653D30C3A65182717272FE244694A6698D40884BEA243B2CA00D7741CED796DF7AE8C633F513B8C6FCD6C8
                            Malicious:false
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 0%
                            • Antivirus: Virustotal, Detection: 0%, Browse
                            Reputation:moderate, very likely benign file
                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...J..b.........."......:.....................@....................................Y.....`..................................................................`..h....X..........................................(....P..............(...h............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data....!...0......................@....pdata..h....`.......*..............@..@.00cfg...............D..............@..@.tls.................F..............@....rsrc................H..............@..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\Desktop\QUOTATION.exe
                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                            Category:dropped
                            Size (bytes):102577
                            Entropy (8bit):5.075179901575448
                            Encrypted:false
                            SSDEEP:768:t9H5uXFjJeEoPsznZgkZNhFdS2E0fVnSdNPfZ5+uKIu7aQzTgp37CtHRMX6NX0:tJ5wJeEoU9g0Nhav09nahfYxDRx0
                            MD5:3144FDFEC817D0AC6FE3F4642B70328B
                            SHA1:756C3513DC10CF00B517C72B2D3AB3E20895A46C
                            SHA-256:BF17F5B38DCF35B55B1E0FAD462D4095ABAAA4CD8F1EDBDC8657C0249EF5D4D3
                            SHA-512:012D9A3B88BA5D5090E8B47B49FE50E518489AB05FAAC6A1A0743F29A369B7D67F39B8E113B34740607137F2D67D75116DBE2A76E8E1DBE699BA4973F8037684
                            Malicious:false
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 0%
                            • Antivirus: Virustotal, Detection: 0%, Browse
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...rL.`.<........& ...$.....6......P................................................U....`... .........................................Y....................P..................`............................A..(....................................................text...............................`.P`.data...p....0....... ..............@.P..rdata..p....@......."..............@.`@.pdata.......P.......*..............@.0@.xdata..l....`......................@.0@.bss.........p........................`..edata..Y............0..............@.0@.idata...............2..............@.0..CRT....X............6..............@.@..tls.................8..............@.@..reloc..`............:..............@.0B/4...................<..............@.PB/19.....C............@..............@..B/31..........`......................@..B/45.............. ..................@..B/57.....
                            Process:C:\Users\user\Desktop\QUOTATION.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):74176
                            Entropy (8bit):2.6722266832319854
                            Encrypted:false
                            SSDEEP:1536:NKBIx/TbxyxbZ3K4FBS/PqiqRqxmyFJcEXxedrfEf6v3Zm2:YrEXgd6u
                            MD5:992929F1D7A90F5CE4FCCD117E1A7DBE
                            SHA1:44CCBD5EBFE22ACECEFBF0CF381F99CD6015943B
                            SHA-256:BBA853900D50A7D6952063FAD68F534B5CB97B336B1B129F2F0717669BCF309A
                            SHA-512:15062430326D4964BFD07129146BADC839D253D20401F7D872BFB39A5D903C31BCF0ACEFCF3F960ADF228084CB3EC8415D5375FC8CF8B7DEB0678FCF9E44A92C
                            Malicious:false
                            Preview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
                            Process:C:\Users\user\Desktop\QUOTATION.exe
                            File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                            Category:dropped
                            Size (bytes):485488
                            Entropy (8bit):6.710350474742332
                            Encrypted:false
                            SSDEEP:6144:1E5AW+0VyAaOKxFf8r6S2rGjF0KAmdHCKsCZcufvh7OzxQxQ5JVIRVrk:KGWlaOKC2a0tmFChCOFeqLIRpk
                            MD5:84D7B1FB924AEEFCF4A2C7A687FE2EF1
                            SHA1:A2C2C7DE9096328A3FEF0C7FCEA262A294C0807B
                            SHA-256:32A54C24B18B3C087E06F4F19885FB410304AB4AF2263154020D3F5CDCE36D99
                            SHA-512:E75F91DA415B15CA0B19519179021FD88C0FC68FE4EF2A68B899B121BD511C04AECCB58101318C86CB0458D7310208C358DBB9155A02D62DE73C04128ECC5934
                            Malicious:false
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 0%
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....fW..........." .........................................................`............`...@......@............... ...........................................1...D..p$...P.......0..T...............................................................H............text.............................. ..`.data...wy.......z..................@....reloc.......P.......:..............@..B............................................0...........................T.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O...................y.........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                            Process:C:\Users\user\Desktop\QUOTATION.exe
                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                            Category:dropped
                            Size (bytes):49768
                            Entropy (8bit):5.650496280667822
                            Encrypted:false
                            SSDEEP:768:4vuoy1c6A2ZX8TRNH5JVbOd502zq1TntV5fljM:4vuoO3ZX8Q5jzC35NjM
                            MD5:BCC32F5B608C99F89508921B6333B329
                            SHA1:5F70BB4A3A812C399D8D2A2954C9A715574CFF61
                            SHA-256:5D4FF9A8E3B3CA26F53CD2CC4C557C5F2074A431B9CD029AE7F7A7B8902FA3C1
                            SHA-512:99C7623BCA873C75A3B804C815DF178ACC88E043A36473C785216CD26DC73F0525FE336F17F0F2C8CA6473FBD407A953D4650D093C52440D93ECF07C1440FAB6
                            Malicious:true
                            Yara Hits:
                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\hamotzi\System.dll, Author: Joe Security
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 0%
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... ....................................`.....................................O.......................h$.............T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......P ......................`.......................................BSJB............v4.0.30319......l...$;..#~...;...R..#Strings....4.......#US.8.......#GUID...H.......#Blob............T.........3................................/......................=.....=....J=...=......V...}.....h.. ..... ..... ..J.. ..... ..... ..... ..1.. ..j.. .., AF..a.AF.....R..e..=.................;.....;.....;..)..;..1..;..9..;..A..;..I..;..Q..;..Y..;..a..;..i..;..q..;..y..;.....; ....;.....;..
                            Process:C:\Users\user\Desktop\QUOTATION.exe
                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                            Category:dropped
                            Size (bytes):36029
                            Entropy (8bit):5.699900454607003
                            Encrypted:false
                            SSDEEP:768:Hm5z53y6m/LHlM6GnPGUvMrsztd/sLLhF3VI:a53y6Gy6GuU5d/OhF3G
                            MD5:8A54723090530190EB11AFCD5B702B1B
                            SHA1:DFA923EC796A754BD21C4F9E504305848A4CB1B2
                            SHA-256:738F67F45FAA07CC387BAF390604EE4CE709CBE7C223D9A043EE06F7CB360D5B
                            SHA-512:E0D310458C8259112E07B153EDC86FDFF29E1B09648FED8D163D44DEB3BEE1545E7AD37BB00E9255DF6514844B21A829750848DA42F85FA77BEF376CE09750CF
                            Malicious:false
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 0%
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........<.....&".....R..........0..........h.....................................^........ .................................................................................`...............................(....................................................text...HP.......R..................`.P`.data........p.......V..............@.P..rdata...............X..............@.`@.pdata...............b..............@.0@.xdata...............j..............@.0@.bss.... .............................`..edata...............r..............@.0@.idata...............v..............@.0..CRT....X............~..............@.@..tls................................@.@..reloc..`...........................@.0B........................................................................................................................................................................
                            Process:C:\Users\user\Desktop\QUOTATION.exe
                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):11776
                            Entropy (8bit):5.854901984552606
                            Encrypted:false
                            SSDEEP:192:qPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4U:F7VpNo8gmOyRsVc4
                            MD5:0063D48AFE5A0CDC02833145667B6641
                            SHA1:E7EB614805D183ECB1127C62DECB1A6BE1B4F7A8
                            SHA-256:AC9DFE3B35EA4B8932536ED7406C29A432976B685CC5322F94EF93DF920FEDE7
                            SHA-512:71CBBCAEB345E09306E368717EA0503FE8DF485BE2E95200FEBC61BCD8BA74FB4211CD263C232F148C0123F6C6F2E3FD4EA20BDECC4070F5208C35C6920240F0
                            Malicious:false
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 0%
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L......]...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                            Entropy (8bit):7.973819019229736
                            TrID:
                            • Win32 Executable (generic) a (10002005/4) 99.96%
                            • Generic Win/DOS Executable (2004/3) 0.02%
                            • DOS Executable Generic (2002/1) 0.02%
                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                            File name:QUOTATION.exe
                            File size:690832
                            MD5:9f23ccacd955392c62b1b5d4be4ed690
                            SHA1:d7c9c869add707b5b41a1f11f5c82bba94eabbd7
                            SHA256:7b8d50ac67b2f0de5e35909025cc1a8d15f5edd18675878c7aaa31e3fe83a9fd
                            SHA512:6ece2c0aa30e9967a673ccd1b0aa248f0fce1bb5745458e641107962552dffeb8ea0c87d89d6e5487559db76e1c76b8f98718125afd5f7a70fa91af8c3b59c1c
                            SSDEEP:12288:2V5hWKql4jLy5cdg3ExKcZnY4UKwp7hVOZCbgjvwP:2V5hC4icdg1cUNEZCbgj8
                            TLSH:A1E42317758392D6F67B45FB5E6EA72603B32F670862828FB3E937B18874910446630F
                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.w.F.*.....F...v...F...@...F.Rich..F.........PE..L......].................`..........52.......p....@
                            Icon Hash:84c8c888cac88800
                            Entrypoint:0x403235
                            Entrypoint Section:.text
                            Digitally signed:true
                            Imagebase:0x400000
                            Subsystem:windows gui
                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                            Time Stamp:0x5DF6D4E3 [Mon Dec 16 00:50:43 2019 UTC]
                            TLS Callbacks:
                            CLR (.Net) Version:
                            OS Version Major:4
                            OS Version Minor:0
                            File Version Major:4
                            File Version Minor:0
                            Subsystem Version Major:4
                            Subsystem Version Minor:0
                            Import Hash:e9c0657252137ac61c1eeeba4c021000
                            Signature Valid:false
                            Signature Issuer:E=Radiov@Charley.Po, OU="Polyparasitic semisagittate ", O=Syndoc, L=Fervaches, S=Normandie, C=FR
                            Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                            Error Number:-2146762487
                            Not Before, Not After
                            • 4/21/2022 5:46:17 PM 4/20/2025 5:46:17 PM
                            Subject Chain
                            • E=Radiov@Charley.Po, OU="Polyparasitic semisagittate ", O=Syndoc, L=Fervaches, S=Normandie, C=FR
                            Version:3
                            Thumbprint MD5:F54BEA37D1ADC4BAD2F60927632A2EC9
                            Thumbprint SHA-1:BF5EB77E7A91F7976F23F102B3C078DB9DAAF954
                            Thumbprint SHA-256:A4139CD92C018C5E22E64C59A153598DB90CDE89114105F7C95C552D2C985DB3
                            Serial:122A79BA407440E874A3850AF2969681469C2B80
                            Instruction
                            sub esp, 00000184h
                            push ebx
                            push esi
                            push edi
                            xor ebx, ebx
                            push 00008001h
                            mov dword ptr [esp+18h], ebx
                            mov dword ptr [esp+10h], 00409198h
                            mov dword ptr [esp+20h], ebx
                            mov byte ptr [esp+14h], 00000020h
                            call dword ptr [004070A0h]
                            call dword ptr [0040709Ch]
                            and eax, BFFFFFFFh
                            cmp ax, 00000006h
                            mov dword ptr [0042370Ch], eax
                            je 00007F06486A4313h
                            push ebx
                            call 00007F06486A73FBh
                            cmp eax, ebx
                            je 00007F06486A4309h
                            push 00000C00h
                            call eax
                            mov esi, 00407298h
                            push esi
                            call 00007F06486A7377h
                            push esi
                            call dword ptr [00407098h]
                            lea esi, dword ptr [esi+eax+01h]
                            cmp byte ptr [esi], bl
                            jne 00007F06486A42EDh
                            push 0000000Ah
                            call 00007F06486A73CFh
                            push 00000008h
                            call 00007F06486A73C8h
                            push 00000006h
                            mov dword ptr [00423704h], eax
                            call 00007F06486A73BCh
                            cmp eax, ebx
                            je 00007F06486A4311h
                            push 0000001Eh
                            call eax
                            test eax, eax
                            je 00007F06486A4309h
                            or byte ptr [0042370Fh], 00000040h
                            push ebp
                            call dword ptr [00407040h]
                            push ebx
                            call dword ptr [00407284h]
                            mov dword ptr [004237D8h], eax
                            push ebx
                            lea eax, dword ptr [esp+38h]
                            push 00000160h
                            push eax
                            push ebx
                            push 0041ECC8h
                            call dword ptr [00407178h]
                            push 00409188h
                            Programming Language:
                            • [EXP] VC++ 6.0 SP5 build 8804
                            NameVirtual AddressVirtual Size Is in Section
                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IMPORT0x74300xa0.rdata
                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x360000x4568.rsrc
                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                            IMAGE_DIRECTORY_ENTRY_SECURITY0xa68a80x21e8
                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IAT0x70000x294.rdata
                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                            .text0x10000x5f7d0x6000False0.6680094401041666data6.466064816043304IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            .rdata0x70000x123e0x1400False0.4275390625data4.989734782278587IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .data0x90000x1a8180x400False0.638671875data5.130817636118804IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            .ndata0x240000x120000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            .rsrc0x360000x45680x4600False0.42265625data5.512282206254712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            NameRVASizeTypeLanguageCountry
                            RT_ICON0x362680x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States
                            RT_ICON0x388100x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States
                            RT_ICON0x398b80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States
                            RT_DIALOG0x39d200x100dataEnglishUnited States
                            RT_DIALOG0x39e200x11cdataEnglishUnited States
                            RT_DIALOG0x39f400xc4dataEnglishUnited States
                            RT_DIALOG0x3a0080x60dataEnglishUnited States
                            RT_GROUP_ICON0x3a0680x30dataEnglishUnited States
                            RT_VERSION0x3a0980x190dataEnglishUnited States
                            RT_MANIFEST0x3a2280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                            DLLImport
                            KERNEL32.dllGetTempPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, GetTickCount, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GetWindowsDirectoryA, SetFileAttributesA, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, CompareFileTime, SetFileTime, GetFileAttributesA, SetCurrentDirectoryA, MoveFileA, GetFullPathNameA, GetShortPathNameA, SearchPathA, CloseHandle, lstrcmpiA, CreateThread, GlobalLock, lstrcmpA, DeleteFileA, FindFirstFileA, FindNextFileA, FindClose, SetFilePointer, GetPrivateProfileStringA, WritePrivateProfileStringA, MulDiv, MultiByteToWideChar, FreeLibrary, LoadLibraryExA, GetModuleHandleA, GlobalAlloc, GlobalFree, ExpandEnvironmentStringsA
                            USER32.dllGetSystemMenu, SetClassLongA, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, LoadImageA, CreateDialogParamA, SetTimer, SetWindowTextA, SetForegroundWindow, ShowWindow, SetWindowLongA, SendMessageTimeoutA, FindWindowExA, IsWindow, AppendMenuA, TrackPopupMenu, CreatePopupMenu, DrawTextA, EndPaint, DestroyWindow, wsprintfA, PostQuitMessage
                            GDI32.dllSelectObject, SetTextColor, SetBkMode, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, GetDeviceCaps, SetBkColor
                            SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExA, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA
                            ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExA, RegOpenKeyExA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, RegEnumValueA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                            COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                            ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                            Language of compilation systemCountry where language is spokenMap
                            EnglishUnited States
                            Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.
                            No statistics
                            Target ID:0
                            Start time:14:57:32
                            Start date:20/03/2023
                            Path:C:\Users\user\Desktop\QUOTATION.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Users\user\Desktop\QUOTATION.exe
                            Imagebase:0x400000
                            File size:690832 bytes
                            MD5 hash:9F23CCACD955392C62B1B5D4BE4ED690
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000000.00000003.257915542.0000000002888000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000000.00000002.779007942.00000000052F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.779007942.00000000053F7000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                            Reputation:low

                            No disassembly