Loading ...

Play interactive tourEdit tour

Analysis Report Tracking No_SINI0035249718.exe

Overview

General Information

Sample Name:Tracking No_SINI0035249718.exe
Analysis ID:343751
MD5:9d7f4dcaf5e6ef75ed4eae0f16dfc7d7
SHA1:0e81a911c016cb15a0f4bcb80c0ba0427953edc7
SHA256:dd2e44f31e3158a713931d11f336664a5b23890471461ffd06a5515bca9485c1
Tags:exe

Most interesting Screenshot:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected VB6 Downloader Generic
Abnormal high CPU Usage
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to read the PEB
Creates a DirectInput object (often for capturing keystrokes)
PE file contains strange resources
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
Process Memory Space: Tracking No_SINI0035249718.exe PID: 6032JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
    Process Memory Space: Tracking No_SINI0035249718.exe PID: 6032JoeSecurity_GuLoaderYara detected GuLoaderJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for submitted fileShow sources
      Source: Tracking No_SINI0035249718.exeVirustotal: Detection: 22%Perma Link
      Source: Tracking No_SINI0035249718.exeReversingLabs: Detection: 15%

      Compliance:

      barindex
      Uses 32bit PE filesShow sources
      Source: Tracking No_SINI0035249718.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: Tracking No_SINI0035249718.exe, 00000000.00000002.1766058148.000000000078A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeProcess Stats: CPU usage > 98%
      Source: Tracking No_SINI0035249718.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: Tracking No_SINI0035249718.exe, 00000000.00000002.1765563091.0000000000419000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameGimpy.exe vs Tracking No_SINI0035249718.exe
      Source: Tracking No_SINI0035249718.exeBinary or memory string: OriginalFilenameGimpy.exe vs Tracking No_SINI0035249718.exe
      Source: Tracking No_SINI0035249718.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: classification engineClassification label: mal76.troj.evad.winEXE@1/0@0/0
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeFile created: C:\Users\user\AppData\Local\Temp\~DF9483F3C9D699138F.TMPJump to behavior
      Source: Tracking No_SINI0035249718.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: Tracking No_SINI0035249718.exeVirustotal: Detection: 22%
      Source: Tracking No_SINI0035249718.exeReversingLabs: Detection: 15%

      Data Obfuscation:

      barindex
      Yara detected GuLoaderShow sources
      Source: Yara matchFile source: Process Memory Space: Tracking No_SINI0035249718.exe PID: 6032, type: MEMORY
      Yara detected VB6 Downloader GenericShow sources
      Source: Yara matchFile source: Process Memory Space: Tracking No_SINI0035249718.exe PID: 6032, type: MEMORY
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00401480 push ds; retf
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_0040149C push ds; retf
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00402DCD push ds; retf
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00406FD1 push edx; ret
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_0075247F
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00752E61
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_0075125B
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00752842
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00752620
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_0075282D
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00752CEF
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_0075629D
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00754545
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_0075273B
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00751B23
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00752B1D
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_0075370D
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00752DB5
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_007521BE
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00752BB9
      Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeRDTSC instruction interceptor: First address: 0000000000756A61 second address: 0000000000756A61 instructions:
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: Tracking No_SINI0035249718.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Tries to detect virtualization through RDTSC time measurementsShow sources
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeRDTSC instruction interceptor: First address: 0000000000756A61 second address: 0000000000756A61 instructions:
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeRDTSC instruction interceptor: First address: 000000000075658E second address: 000000000075658E instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007F608884DB2Dh 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d cmp ch, bh 0x0000001f cmp ebx, edx 0x00000021 add edi, edx 0x00000023 cmp cx, 703Bh 0x00000028 dec dword ptr [ebp+000000F8h] 0x0000002e jmp 00007F608884DB46h 0x00000030 cmp dword ptr [ebp+000000F8h], 00000000h 0x00000037 jne 00007F608884DAD5h 0x00000039 cmp ebx, 7B9ECC22h 0x0000003f cmp eax, edx 0x00000041 call 00007F608884DBC4h 0x00000046 call 00007F608884DB3Dh 0x0000004b lfence 0x0000004e mov edx, dword ptr [7FFE0014h] 0x00000054 lfence 0x00000057 ret 0x00000058 mov esi, edx 0x0000005a pushad 0x0000005b rdtsc
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_0075247F rdtsc
      Source: Tracking No_SINI0035249718.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_0075247F rdtsc
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_0075247F mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00755C4B mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_007534AB mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00751B23 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_007521FD mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_007521BE mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\Tracking No_SINI0035249718.exeCode function: 0_2_00756188 mov eax, dword ptr fs:[00000030h]
      Source: Tracking No_SINI0035249718.exe, 00000000.00000002.1766299299.0000000000D10000.00000002.00000001.sdmpBinary or memory string: Program Manager
      Source: Tracking No_SINI0035249718.exe, 00000000.00000002.1766299299.0000000000D10000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: Tracking No_SINI0035249718.exe, 00000000.00000002.1766299299.0000000000D10000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: Tracking No_SINI0035249718.exe, 00000000.00000002.1766299299.0000000000D10000.00000002.00000001.sdmpBinary or memory string: Progmanlock

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Process Injection1Input Capture1Security Software Discovery411Remote ServicesInput Capture1Exfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsObfuscated Files or Information1LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerSystem Information Discovery31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      Tracking No_SINI0035249718.exe23%VirustotalBrowse
      Tracking No_SINI0035249718.exe15%ReversingLabsWin32.Trojan.Generic

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      No contacted IP infos

      General Information

      Joe Sandbox Version:31.0.0 Emerald
      Analysis ID:343751
      Start date:25.01.2021
      Start time:15:28:19
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 11m 31s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:Tracking No_SINI0035249718.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:28
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal76.troj.evad.winEXE@1/0@0/0
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 5.5% (good quality ratio 5%)
      • Quality average: 52%
      • Quality standard deviation: 18.9%
      HCA Information:Failed
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      Warnings:
      Show All
      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, RuntimeBroker.exe, MusNotifyIcon.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
      • Report size getting too big, too many NtAllocateVirtualMemory calls found.

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      No created / dropped files found

      Static File Info

      General

      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):5.820289814070592
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.15%
      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:Tracking No_SINI0035249718.exe
      File size:102400
      MD5:9d7f4dcaf5e6ef75ed4eae0f16dfc7d7
      SHA1:0e81a911c016cb15a0f4bcb80c0ba0427953edc7
      SHA256:dd2e44f31e3158a713931d11f336664a5b23890471461ffd06a5515bca9485c1
      SHA512:5832d4e862e5855a3dce9029651151cf37ecbdc26bf582c922bc2b66e57adadc1878f096760be8ccd208a6db881d0f69c56cfdebf4f1717622e7b89d139efea9
      SSDEEP:1536:RWZsVu2tSB8dwLgo/WDkfzvx1IbxuO0zd2gGOc4cffuxX1:i8u2I63iFfzp1iD0B2gGOc4cut1
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L...._.T.................`...0...............p....@................

      File Icon

      Icon Hash:f030f0c6f030b100

      Static PE Info

      General

      Entrypoint:0x401480
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      DLL Characteristics:
      Time Stamp:0x548B5FA0 [Fri Dec 12 21:35:28 2014 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:901434c98a0ac9771b4195fb76cfab24

      Entrypoint Preview

      Instruction
      push 00402120h
      call 00007F60887DC6F5h
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      xor byte ptr [eax], al
      add byte ptr [eax], al
      inc eax
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax-5060F6DBh], bl
      xchg byte ptr [edx-68h], cl
      pop ds
      fcomi st(0), st(4)
      shr edi, FFFFFFC6h
      push ds
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add dword ptr [eax], eax
      add byte ptr [eax], al
      or eax, 200A0D0Ah
      and byte ptr [eax+72h], dl
      outsd
      push 00000065h
      arpl word ptr [ecx+esi+00h], si
      push ebp
      xor dh, byte ptr [edx+esi+33h]
      cmp byte ptr [eax], al
      add byte ptr [eax], al
      add bh, bh
      int3
      xor dword ptr [eax], eax
      add al, 58h
      xor al, dl
      sub ecx, dword ptr [edi-52BC388Ah]
      sal byte ptr [esi-42h], FFFFFF9Eh
      push ds
      retf
      in al, dx
      push ss
      loopne 00007F60887DC720h
      fxch4 st(4)
      outsb
      inc esi
      xchg dword ptr [edx-319A1A0Ch], ebx
      sbb dword ptr [esi+33AD4F3Ah], esi
      cdq
      iretw
      adc dword ptr [edi+00AA000Ch], esi
      pushad
      rcl dword ptr [ebx+00000000h], cl
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      out dx, al
      or eax, dword ptr [eax]
      add byte ptr [0000000Bh], bh
      or al, byte ptr [eax]
      push ebx
      dec ebx
      dec edi
      push esi
      dec esp
      inc esi
      push ebp
      dec esp
      inc esp
      inc ebp
      add byte ptr [54000901h], cl
      outsb
      je 00007F60887DC779h

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x15c940x28.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x190000xa2c.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
      IMAGE_DIRECTORY_ENTRY_IAT0x10000x124.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x151900x16000False0.474165482955data6.23820218517IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .data0x170000x11a40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .rsrc0x190000xa2c0x1000False0.15478515625data1.66464717922IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

      Resources

      NameRVASizeTypeLanguageCountry
      RT_ICON0x194c40x568GLS_BINARY_LSB_FIRST
      RT_GROUP_ICON0x194b00x14data
      RT_VERSION0x190f00x3c0dataEnglishUnited States

      Imports

      DLLImport
      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaFreeVarList, __vbaEnd, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaLateMemSt, __vbaVarForInit, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, __vbaObjVar, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaLateMemCall, __vbaVarDup, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, _CItan, __vbaVarForNext, _CIexp, __vbaFreeStr, __vbaFreeObj

      Version Infos

      DescriptionData
      Translation0x0409 0x04b0
      LegalCopyrightTrademark International
      InternalNameGimpy
      FileVersion1.00
      CompanyNameNative Instruments Nanosystems S.r.l.
      LegalTrademarksTrademark International
      CommentsNative Instruments Nanosystems S.r.l.
      ProductNameNative Instruments Nanosystems S.r.l.
      ProductVersion1.00
      FileDescriptionNative
      OriginalFilenameGimpy.exe

      Possible Origin

      Language of compilation systemCountry where language is spokenMap
      EnglishUnited States

      Network Behavior

      No network behavior found

      Code Manipulations

      Statistics

      System Behavior

      General

      Start time:15:29:06
      Start date:25/01/2021
      Path:C:\Users\user\Desktop\Tracking No_SINI0035249718.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\Tracking No_SINI0035249718.exe'
      Imagebase:0x400000
      File size:102400 bytes
      MD5 hash:9D7F4DCAF5E6EF75ED4EAE0F16DFC7D7
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:Visual Basic
      Reputation:low

      Disassembly

      Code Analysis

      Reset < >