Windows
Analysis Report
Nondesistance.exe
Overview
General Information
Detection
GuLoader
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
PE / OLE file has an invalid certificate
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Classification
- System is w10x64
Nondesistance.exe (PID: 2316 cmdline:
"C:\Users\ user\Deskt op\Nondesi stance.exe " MD5: 9695B61F42F2E5A77E2E8D29963FE980)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CloudEyE, GuLoader | CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. | No Attribution |
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GuLoader_2 | Yara detected GuLoader | Joe Security |
⊘No Sigma rule has matched
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00406033 | |
Source: | Code function: | 0_2_004055D1 | |
Source: | Code function: | 0_2_00402688 |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_00405086 |
Source: | Process Stats: |
Source: | Code function: | 0_2_0040310F |
Source: | File created: | Jump to behavior |
Source: | Code function: | 0_2_004048C5 | |
Source: | Code function: | 0_2_004064CB | |
Source: | Code function: | 0_2_00406CA2 |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_0040310F |
Source: | Code function: | 0_2_00404352 |
Source: | Code function: | 0_2_0040205E |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | LNK file: |
Source: | File written: | Jump to behavior |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | File source: |
Source: | Code function: | 0_2_10001A5D |
Source: | Code function: | 0_2_10002D4E |
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | RDTSC instruction interceptor: |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Code function: | 0_2_00406033 | |
Source: | Code function: | 0_2_004055D1 | |
Source: | Code function: | 0_2_00402688 |
Source: | API call chain: | graph_0-4186 | ||
Source: | API call chain: | graph_0-4022 |
Source: | Code function: | 0_2_10001A5D |
Source: | Code function: | 0_2_00405D51 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 1 Access Token Manipulation | 11 Masquerading | OS Credential Dumping | 1 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Access Token Manipulation | LSASS Memory | 3 File and Directory Discovery | Remote Desktop Protocol | 1 Clipboard Data | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | 13 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
57% | Virustotal | Browse | ||
50% | ReversingLabs | Win32.Trojan.GuLoader | ||
100% | Avira | HEUR/AGEN.1331786 |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
1% | Virustotal | Browse |
⊘No Antivirus matches
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown |
⊘No contacted IP infos
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1447915 |
Start date and time: | 2024-05-27 12:21:09 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 33s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Nondesistance.exe |
Detection: | MAL |
Classification: | mal72.troj.evad.winEXE@1/7@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
⊘No simulations
⊘No context
⊘No context
⊘No context
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\nsh2633.tmp\System.dll | Get hash | malicious | FormBook, GuLoader | Browse | ||
Get hash | malicious | FormBook, GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | FormBook, GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | FormBook, GuLoader | Browse |
Process: | C:\Users\user\Desktop\Nondesistance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 48 |
Entropy (8bit): | 4.78778203183594 |
Encrypted: | false |
SSDEEP: | 3:iGAIEXrcAQLQIfLBJXmgxv:lAIccAQkIP2I |
MD5: | F5FDC9A00B0149608E24C58FD5249EA4 |
SHA1: | E2D50A7CDC8E7A9F9CC9F86074AE23F86A32F841 |
SHA-256: | 12D2CA5CF65237CE9AC610E3A80AD20135A76D7E62C1FD92DED6CEA68F774C7C |
SHA-512: | 178DFAB68C39D0D58650B5AEECB702002E82683CD44777920AD884DA89C31BBD1164345CF7F1EC11CD851A249CB4CD7DA0C546C048AADB47F00B7A21304BC7F4 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\Nondesistance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 11264 |
Entropy (8bit): | 5.770824470205811 |
Encrypted: | false |
SSDEEP: | 192:PPtkumJX7zB22kGwfy0mtVgkCPOs81un:E702k5qpds8Qn |
MD5: | B8992E497D57001DDF100F9C397FCEF5 |
SHA1: | E26DDF101A2EC5027975D2909306457C6F61CFBD |
SHA-256: | 98BCD1DD88642F4DD36A300C76EBB1DDFBBBC5BFC7E3B6D7435DC6D6E030C13B |
SHA-512: | 8823B1904DCCFAF031068102CB1DEF7958A057F49FF369F0E061F1B4DB2090021AA620BB8442A2A6AC9355BB74EE54371DC2599C20DC723755A46EDE81533A3C |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\Nondesistance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 908 |
Entropy (8bit): | 3.137333725775644 |
Encrypted: | false |
SSDEEP: | 12:8wl0vsXowAOcQ/tz0/CSL/KlDe5MJysDekRyDmzTCNfBT/v4t2YZ/elFlSJm:8QLDWL/K5eusGekOmOpdqy |
MD5: | C887B70B025831810024B2569EE7326A |
SHA1: | F5DF9F2A204388497898511BB5A9B957F69F02E7 |
SHA-256: | E157DB6B603C2A28693FF7F21C9EDBFF51D1590227C8E33C2A3185735095E99B |
SHA-512: | 554C04170635CFEA48621C0928F59473527B254F4F88ADAAE271280B33081FEDB895EC7F32FC0A4EF4EFECBC26FD96622F08DA87247EEF565D87923C9C306F88 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Nondesistance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 335679 |
Entropy (8bit): | 7.6760597278088785 |
Encrypted: | false |
SSDEEP: | 6144:7c4er9ypF/PERLfJCNY0REpE15xL+cRHQdo:7TeriFufJC0axLVf |
MD5: | 89A22809A4D9410B8EC476B4FD7A47F6 |
SHA1: | F4562B8538F640E67D0BD4D5D45218C12587F64A |
SHA-256: | F720F87C41DD1FD5068412983F93280011C03E00D6C2CA9A4B229C2CF38F82B3 |
SHA-512: | 8CA7140806DF7BAEE123D39FE598A3919A76EAFD4E7A2229386786F8A62A781BE38DEBBCB6C551026B1B4EC7AFC957EFF580E6ED4BD010D36A5C35BF105DB467 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Nondesistance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1156117 |
Entropy (8bit): | 0.15837846074819772 |
Encrypted: | false |
SSDEEP: | 768:lw/QDanxkHslOtDNAzJhjvMhXij4BgUdFaCLRgWLdGvI6r2C: |
MD5: | 15086A2F35483FA21698895B6782DF8E |
SHA1: | 6AD798618E183D7FEBF163B039C3AE2FB50B2CD9 |
SHA-256: | 4B0C2B861F5C47806E6867575455247161434E204ADB92AB64E4833704A766D4 |
SHA-512: | 7E350909621DC8E8E3AA306345B51A5EFFC6539A505797CCD41C26757DD57ABEBC812A2DA0BCB75E1352FD9CC1BFC01988E646C8B979EBF11C5358BBE945E2F1 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Nondesistance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1082113 |
Entropy (8bit): | 0.15825869931191344 |
Encrypted: | false |
SSDEEP: | 768:y2tg6J3SwdsrlFv3IPRJhGeRG0KNBTIIxWTn69lRFHoDmO:2c |
MD5: | C2380BB148EBA394BBCAAE245586A67F |
SHA1: | 020741FF474FC23B667F62EDD835D4C49E2A92DF |
SHA-256: | DE656771FCE0CF164EB1876321D1EC9033DA5BE088B07F98EBAA6F9CABBFC149 |
SHA-512: | 264F1832D6E002948F9EACA63EF663580557F7D8B21143D2E3BB06D1F07797C2428674ED9EAF67FE308B98D8A4964794118B2AAAE8CBAB01EBA4EB139D4400AE |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Nondesistance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 483 |
Entropy (8bit): | 4.2279428457950745 |
Encrypted: | false |
SSDEEP: | 12:bFgRYHQ/LqFV/mMka7LsQIaKfMJ10bQSEX/bNs2LvKAVTKn:bFgouWH/mMkpQRXJ10sSEPb7CmTKn |
MD5: | 7822DA4CB788A4E45B36549F28A392C8 |
SHA1: | 9B9AD515D5B1042E6C6C3D7F766AA318D69AF5A2 |
SHA-256: | B08B0B8C9E2DC6B97815501883D21EC3849A978B91ABE0B685FAD68C6272411B |
SHA-512: | FEB7336D0A92134F25EF9814C643CE903A0C4816E887FA040CC890DEB428083C17BE97EE120E9B43C176405B6F6E6CDF9B504D6D3B5C22E18E70EE69C5C32E78 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.212836401994695 |
TrID: |
|
File name: | Nondesistance.exe |
File size: | 878'808 bytes |
MD5: | 9695b61f42f2e5a77e2e8d29963fe980 |
SHA1: | 92396f929ffc0ec1c2929dcba7fa2b3de5859bc0 |
SHA256: | 1c6b868bda50a13de084c97460436742b1636b75e60708eeecb9c44d574ccce9 |
SHA512: | 58921b73bcd5986bd568bf9d7adcfb737c0fd42e873924f183ea1197d669902842c23b191a12bf0446cb9fbe644fd10ff5418d0c125e69f6393c6e1c8ddef0bb |
SSDEEP: | 12288:ZVcDbJfzoHrfKapRad9PqECAkRQkWw4QSsOWatBhP5FnM:4DbJfzUrCaSLPqECAkRWtTPM |
TLSH: | F8159C16B7B48A13C10747338CA38BD56275EF94AE629B0F3258B2196F713EF07462D6 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L....z.W.................`...|..... |
Icon Hash: | 7b29343736230907 |
Entrypoint: | 0x40310f |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x57017AB3 [Sun Apr 3 20:18:59 2016 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | b78ecf47c0a3e24a6f4af114e2d1f5de |
Signature Valid: | false |
Signature Issuer: | E=Dagln@ruralism.El, O=Hvalrosserne, OU="Transcendentalized Giftemoden ", CN=Hvalrosserne, L=Juvanz\xe9, S=Grand Est, C=FR |
Signature Validation Error: | A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider |
Error Number: | -2146762487 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 8D105C0C6085F945D3F5F7E86F35AFCC |
Thumbprint SHA-1: | 1A750729FC907CE0EF0427253002457A2BA98ABC |
Thumbprint SHA-256: | FF0CB3B10B1950EDD600C121B64451FE8063F88F4A64AD3F00113079E45E9EFC |
Serial: | 111C3B47C01A9D77B4B65F7933B21D62CFAECA4C |
Instruction |
---|
sub esp, 00000184h |
push ebx |
push esi |
push edi |
xor ebx, ebx |
push 00008001h |
mov dword ptr [esp+18h], ebx |
mov dword ptr [esp+10h], 00409198h |
mov dword ptr [esp+20h], ebx |
mov byte ptr [esp+14h], 00000020h |
call dword ptr [004070A8h] |
call dword ptr [004070A4h] |
cmp ax, 00000006h |
je 00007F9BF4D4C323h |
push ebx |
call 00007F9BF4D4F291h |
cmp eax, ebx |
je 00007F9BF4D4C319h |
push 00000C00h |
call eax |
mov esi, 00407298h |
push esi |
call 00007F9BF4D4F20Dh |
push esi |
call dword ptr [004070A0h] |
lea esi, dword ptr [esi+eax+01h] |
cmp byte ptr [esi], bl |
jne 00007F9BF4D4C2FDh |
push ebp |
push 00000009h |
call 00007F9BF4D4F264h |
push 00000007h |
call 00007F9BF4D4F25Dh |
mov dword ptr [0042E404h], eax |
call dword ptr [00407044h] |
push ebx |
call dword ptr [00407288h] |
mov dword ptr [0042E4B8h], eax |
push ebx |
lea eax, dword ptr [esp+38h] |
push 00000160h |
push eax |
push ebx |
push 00428828h |
call dword ptr [00407174h] |
push 00409188h |
push 0042DC00h |
call 00007F9BF4D4EE87h |
call dword ptr [0040709Ch] |
mov ebp, 00434000h |
push eax |
push ebp |
call 00007F9BF4D4EE75h |
push ebx |
call dword ptr [00407154h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x7534 | 0xa0 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x48000 | 0x70d00 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0xd5480 | 0x1458 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x7000 | 0x298 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x5fdd | 0x6000 | 62681be921484302edbc551e93c6d357 | False | 0.6784261067708334 | data | 6.499724004795778 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x7000 | 0x1352 | 0x1400 | 3d134ae5961af9895950a7ee0adc520a | False | 0.4583984375 | data | 5.207538993430304 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x9000 | 0x254f8 | 0x600 | 2d00401e0c64d69b6d0ccb877d9f624e | False | 0.4544270833333333 | data | 4.0323505938358934 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.ndata | 0x2f000 | 0x19000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x48000 | 0x70d00 | 0x70e00 | ee0de397650a8a3850a4c21fb750a9e0 | False | 0.2557144587486157 | data | 3.819328483239704 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x483b8 | 0x42028 | Device independent bitmap graphic, 256 x 512 x 32, image size 270336 | English | United States | 0.2202007574636802 |
RT_ICON | 0x8a3e0 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 67584 | English | United States | 0.2796048740092275 |
RT_ICON | 0x9ac08 | 0x94a8 | Device independent bitmap graphic, 96 x 192 x 32, image size 38016 | English | United States | 0.30720517132646624 |
RT_ICON | 0xa40b0 | 0x67e8 | Device independent bitmap graphic, 80 x 160 x 32, image size 26560 | English | United States | 0.326203007518797 |
RT_ICON | 0xaa898 | 0x5488 | Device independent bitmap graphic, 72 x 144 x 32, image size 21600 | English | United States | 0.34015711645101665 |
RT_ICON | 0xafd20 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | English | United States | 0.35657770429853564 |
RT_ICON | 0xb3f48 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.3848547717842324 |
RT_ICON | 0xb64f0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.46646341463414637 |
RT_ICON | 0xb7598 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.5163934426229508 |
RT_ICON | 0xb7f20 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.5966312056737588 |
RT_DIALOG | 0xb8388 | 0x100 | data | English | United States | 0.5234375 |
RT_DIALOG | 0xb8488 | 0x11c | data | English | United States | 0.6056338028169014 |
RT_DIALOG | 0xb85a8 | 0xc4 | data | English | United States | 0.5918367346938775 |
RT_DIALOG | 0xb8670 | 0x60 | data | English | United States | 0.7291666666666666 |
RT_GROUP_ICON | 0xb86d0 | 0x92 | data | English | United States | 0.6986301369863014 |
RT_VERSION | 0xb8768 | 0x258 | data | English | United States | 0.49166666666666664 |
RT_MANIFEST | 0xb89c0 | 0x340 | XML 1.0 document, ASCII text, with very long lines (832), with no line terminators | English | United States | 0.5540865384615384 |
DLL | Import |
---|---|
KERNEL32.dll | SetEnvironmentVariableA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, GetFileAttributesA, SetFileAttributesA, GetWindowsDirectoryA, GetTempPathA, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, ExitProcess, GetFullPathNameA, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, CloseHandle, SetCurrentDirectoryA, MoveFileA, CompareFileTime, GetShortPathNameA, SearchPathA, lstrcmpiA, SetFileTime, lstrcmpA, ExpandEnvironmentStringsA, GlobalUnlock, GetDiskFreeSpaceA, GlobalFree, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, GlobalAlloc |
USER32.dll | ScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA |
GDI32.dll | SelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor |
SHELL32.dll | SHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA |
ADVAPI32.dll | RegDeleteKeyA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges, RegOpenKeyExA, RegEnumValueA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA |
COMCTL32.dll | ImageList_Create, ImageList_AddMasked, ImageList_Destroy |
ole32.dll | OleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
⊘No network behavior found
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 06:22:02 |
Start date: | 27/05/2024 |
Path: | C:\Users\user\Desktop\Nondesistance.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 878'808 bytes |
MD5 hash: | 9695B61F42F2E5A77E2E8D29963FE980 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |