Loading ...

Play interactive tourEdit tour

Analysis Report AAN2101002-V017..exe

Overview

General Information

Sample Name:AAN2101002-V017..exe
Analysis ID:337920
MD5:ef80587c41c329e507f7ad9b24037b67
SHA1:12eee83a37b047af4610032fb3413ff3886e2080
SHA256:f2b2f10c3c65d8f81641b20ebbf91ca7da5ba685282b24677a4c5561758f7226
Tags:exeGuLoader

Most interesting Screenshot:

Detection

GuLoader
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Found potential dummy code loops (likely to delay analysis)
Potential time zone aware malware
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected VB6 Downloader Generic
Abnormal high CPU Usage
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Detected potential crypto function
PE file contains strange resources
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • AAN2101002-V017..exe (PID: 1064 cmdline: 'C:\Users\user\Desktop\AAN2101002-V017..exe' MD5: EF80587C41C329E507F7AD9B24037B67)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
Process Memory Space: AAN2101002-V017..exe PID: 1064JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
    Process Memory Space: AAN2101002-V017..exe PID: 1064JoeSecurity_GuLoaderYara detected GuLoaderJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for submitted fileShow sources
      Source: AAN2101002-V017..exeVirustotal: Detection: 11%Perma Link
      Source: AAN2101002-V017..exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeProcess Stats: CPU usage > 98%
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_0040CEDB
      Source: AAN2101002-V017..exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: AAN2101002-V017..exe, 00000000.00000000.228543860.0000000000416000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamesubcasino.exe vs AAN2101002-V017..exe
      Source: AAN2101002-V017..exe, 00000000.00000002.1225434392.00000000020A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs AAN2101002-V017..exe
      Source: AAN2101002-V017..exeBinary or memory string: OriginalFilenamesubcasino.exe vs AAN2101002-V017..exe
      Source: AAN2101002-V017..exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: classification engineClassification label: mal80.troj.evad.winEXE@1/0@0/0
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeFile created: C:\Users\user\AppData\Local\Temp\~DF7E8BA7E2AA2205F3.TMPJump to behavior
      Source: AAN2101002-V017..exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: AAN2101002-V017..exeVirustotal: Detection: 11%

      Data Obfuscation:

      barindex
      Yara detected GuLoaderShow sources
      Source: Yara matchFile source: Process Memory Space: AAN2101002-V017..exe PID: 1064, type: MEMORY
      Yara detected VB6 Downloader GenericShow sources
      Source: Yara matchFile source: Process Memory Space: AAN2101002-V017..exe PID: 1064, type: MEMORY
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_0040F877 push cs; ret
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_0040BC14 push cs; retf
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_0040B02B push cs; retf
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_0040D519 push eax; iretd
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_0040F70F push cs; ret
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_0040F39D push edx; retf
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D5201
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D7248
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D1A9C
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D2A9E
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D72A6
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D32FD
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D7317
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D2B28
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D2BA5
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D1813
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D6C79
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D2C87
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D2CF2
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D2D7C
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D5D89
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D61B3
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D71D9
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D2DD4
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D71D7
      Potential time zone aware malwareShow sources
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeSystem information queried: CurrentTimeZoneInformation
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: AAN2101002-V017..exe, 00000000.00000002.1225496373.00000000020D0000.00000040.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Tries to detect virtualization through RDTSC time measurementsShow sources
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeRDTSC instruction interceptor: First address: 00000000020D37CF second address: 00000000020D37CF instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007FA3A0B0F2B8h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d pop ecx 0x0000001e nop 0x0000001f jmp 00007FA3A0B0F2DEh 0x00000021 cmp cx, cx 0x00000024 add edi, edx 0x00000026 cmp ecx, eax 0x00000028 dec ecx 0x00000029 test eax, D4DD871Eh 0x0000002e cmp ecx, 00000000h 0x00000031 jne 00007FA3A0B0F260h 0x00000033 test eax, E413EFD2h 0x00000038 push ecx 0x00000039 test eax, ebx 0x0000003b test dl, FFFFFFBDh 0x0000003e call 00007FA3A0B0F30Ch 0x00000043 call 00007FA3A0B0F2C8h 0x00000048 lfence 0x0000004b mov edx, dword ptr [7FFE0014h] 0x00000051 lfence 0x00000054 ret 0x00000055 mov esi, edx 0x00000057 pushad 0x00000058 rdtsc
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D7E0D rdtsc
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: AAN2101002-V017..exe, 00000000.00000002.1225496373.00000000020D0000.00000040.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe

      Anti Debugging:

      barindex
      Found potential dummy code loops (likely to delay analysis)Show sources
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeProcess Stats: CPU usage > 90% for more than 60s
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D7E0D rdtsc
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D225F mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D62B2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D1F97 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D689A mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D24BF mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D24D2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D35C1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D35C3 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D71D9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D71D7 mov eax, dword ptr fs:[00000030h]
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: AAN2101002-V017..exe, 00000000.00000002.1225031087.0000000000C20000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: AAN2101002-V017..exe, 00000000.00000002.1225031087.0000000000C20000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: AAN2101002-V017..exe, 00000000.00000002.1225031087.0000000000C20000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
      Source: AAN2101002-V017..exe, 00000000.00000002.1225031087.0000000000C20000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
      Source: AAN2101002-V017..exe, 00000000.00000002.1225031087.0000000000C20000.00000002.00000001.sdmpBinary or memory string: Progmanlock
      Source: C:\Users\user\Desktop\AAN2101002-V017..exeCode function: 0_2_020D69A8 cpuid

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemorySecurity Software Discovery411Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerVirtualization/Sandbox Evasion11SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Information Discovery211SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

      Behavior Graph

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      AAN2101002-V017..exe12%VirustotalBrowse
      AAN2101002-V017..exe0%ReversingLabs

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      No contacted IP infos

      General Information

      Joe Sandbox Version:31.0.0 Red Diamond
      Analysis ID:337920
      Start date:11.01.2021
      Start time:09:53:22
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 11m 21s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:AAN2101002-V017..exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:34
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal80.troj.evad.winEXE@1/0@0/0
      EGA Information:Failed
      HDC Information:Failed
      HCA Information:Failed
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      Warnings:
      Show All
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, MusNotifyIcon.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      No created / dropped files found

      Static File Info

      General

      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):5.9363946327619495
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.15%
      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:AAN2101002-V017..exe
      File size:90112
      MD5:ef80587c41c329e507f7ad9b24037b67
      SHA1:12eee83a37b047af4610032fb3413ff3886e2080
      SHA256:f2b2f10c3c65d8f81641b20ebbf91ca7da5ba685282b24677a4c5561758f7226
      SHA512:c475248a9767dd19cd36bbe3b8d1d7a3666d38a7e2016f8a90e0b78082f795f26e8eea0157bd4073218f2841429827c467985201d8bc775d62663e393ff56f11
      SSDEEP:768:5WaHBo+s2w1BD70JbMp6puJrOJrDLwVAea904epXWHrJnNJzB84:8alZwMi6puJrnha9+elrd
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L...).._.................0...0......\........@....@................

      File Icon

      Icon Hash:6eeed0e4a4a4e0d2

      Static PE Info

      General

      Entrypoint:0x40135c
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      DLL Characteristics:
      Time Stamp:0x5FFBA829 [Mon Jan 11 01:21:45 2021 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:2a71f44ac1c823400003a5bea275b301

      Entrypoint Preview

      Instruction
      push 00401E98h
      call 00007FA3A09A5635h
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      xor byte ptr [eax], al
      add byte ptr [eax], al
      dec eax
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [edi+6Fh], al
      inc ebx
      mov cl, 45h
      jo 00007FA3A09A5647h
      dec eax
      lodsb
      inc ebx
      push es
      push ebp
      test dword ptr [edx], edi
      movsd
      push ebx
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add dword ptr [eax], eax
      add byte ptr [eax], al
      inc edx
      add byte ptr [eax-5Bh], cl
      inc edx
      add byte ptr [ebx+6Fh], ah
      insb
      insb
      popad
      bound ebp, dword ptr [edi+72h]
      popad
      je 00007FA3A09A56ABh
      outsd
      outsb
      imul esi, dword ptr [ebx+74h], 00420073h
      add dl, byte ptr [eax-7Dh]
      add dword ptr [eax], eax
      add byte ptr [eax], al
      add bh, bh
      int3
      xor dword ptr [eax], eax
      and dword ptr [D927E8AAh], ebp
      shr bh, 1
      inc esi
      xchg eax, ebx
      mov dh, 25h
      arpl word ptr [ebp+6Ch], di
      out dx, al
      sub byte ptr [eax], 0000007Ch
      adc al, C9h
      int3
      add dword ptr [esi+25A4B74Fh], ebx
      mov ss, word ptr [3AC46456h]
      dec edi
      lodsd
      xor ebx, dword ptr [ecx-48EE309Ah]
      or al, 00h
      stosb
      add byte ptr [eax-2Dh], ah
      xchg eax, ebx
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      loopne 00007FA3A09A564Bh
      add byte ptr [eax], al
      fild word ptr [06000000h]
      add byte ptr [edi+75h], ah
      arpl word ptr [ebx+65h], bp
      add byte ptr fs:[4E001001h], cl

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x12dd40x28.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x89c.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
      IMAGE_DIRECTORY_ENTRY_IAT0x10000x10c.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x122880x13000False0.386448910362data6.3653956273IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .data0x140000x11740x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .rsrc0x160000x89c0x1000False0.3330078125data3.04800912801IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

      Resources

      NameRVASizeTypeLanguageCountry
      RT_ICON0x163340x568GLS_BINARY_LSB_FIRST
      RT_GROUP_ICON0x163200x14data
      RT_VERSION0x160f00x230dataEnglishUnited States

      Imports

      DLLImport
      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaLateMemSt, __vbaObjSet, __vbaCyAdd, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaCyI2, __vbaStrCmp, __vbaVarTstEq, __vbaR4Str, __vbaObjVar, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaFpCmpCy, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarAdd, __vbaVarDup, __vbaVarLateMemCallLd, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

      Version Infos

      DescriptionData
      Translation0x0409 0x04b0
      InternalNamesubcasino
      FileVersion1.00
      CompanyNameCloud Share
      ProductNameBLOKMARKERINGERNE
      ProductVersion1.00
      OriginalFilenamesubcasino.exe

      Possible Origin

      Language of compilation systemCountry where language is spokenMap
      EnglishUnited States

      Network Behavior

      No network behavior found

      Code Manipulations

      Statistics

      System Behavior

      General

      Start time:09:54:13
      Start date:11/01/2021
      Path:C:\Users\user\Desktop\AAN2101002-V017..exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\AAN2101002-V017..exe'
      Imagebase:0x400000
      File size:90112 bytes
      MD5 hash:EF80587C41C329E507F7AD9B24037B67
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:Visual Basic
      Reputation:low

      Disassembly

      Code Analysis

      Reset < >