Loading ...

Play interactive tourEdit tour

Analysis Report Transferencia.exe

Overview

General Information

Sample Name:Transferencia.exe
Analysis ID:384290
MD5:7c22c3e3b8726dd1b03e69c203590026
SHA1:7715be6b73e52535d81b083a3dfd95568a729782
SHA256:96fb89fdc3873864981ec26c355111c26c7ab5132770ead9d1d97bdfac32e566
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Contain functionality to detect virtual machines
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to hide a thread from the debugger
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found potential dummy code loops (likely to delay analysis)
Hides threads from debuggers
Machine Learning detection for sample
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Found large amount of non-executed APIs
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Program does not show much activity (idle)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • Transferencia.exe (PID: 1956 cmdline: 'C:\Users\user\Desktop\Transferencia.exe' MD5: 7C22C3E3B8726DD1B03E69C203590026)
    • RegAsm.exe (PID: 1324 cmdline: 'C:\Users\user\Desktop\Transferencia.exe' MD5: 529695608EAFBED00ACA9E61EF333A7C)
      • conhost.exe (PID: 1332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000A.00000002.586179396.0000000000DC0000.00000040.00000001.sdmpJoeSecurity_GuLoaderYara detected GuLoaderJoe Security
    Process Memory Space: RegAsm.exe PID: 1324JoeSecurity_GuLoaderYara detected GuLoaderJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for submitted fileShow sources
      Source: Transferencia.exeVirustotal: Detection: 28%Perma Link
      Source: Transferencia.exeReversingLabs: Detection: 68%
      Machine Learning detection for sampleShow sources
      Source: Transferencia.exeJoe Sandbox ML: detected
      Source: Transferencia.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC88DE LoadLibraryA,InternetReadFile,
      Source: RegAsm.exe, 0000000A.00000002.586179396.0000000000DC0000.00000040.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1cUL0K7dYgbhK7vN-RFgTfWB-AllHwx8q
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_004145B8 OpenClipboard,
      Source: C:\Users\user\Desktop\Transferencia.exeProcess Stats: CPU usage > 98%
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC849A NtProtectVirtualMemory,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC2C3F NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0BF8 NtSetInformationThread,LoadLibraryA,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0724 EnumWindows,NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC64F1 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC08E7 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC08BA NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0848 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC084A NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC844B NtProtectVirtualMemory,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0878 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC846D NtProtectVirtualMemory,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC6409 NtSetInformationThread,LoadLibraryA,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC09C6 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC09FC NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC69E2 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC099A NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0942 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC096A NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0AC7 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0A6E NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0A24 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC7BEA NtSetInformationThread,
      Source: Transferencia.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: Transferencia.exe, 00000000.00000000.192474638.0000000000419000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameYCIETRA.exe vs Transferencia.exe
      Source: Transferencia.exe, 00000000.00000002.518045434.0000000002890000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameYCIETRA.exeFE2X vs Transferencia.exe
      Source: Transferencia.exe, 00000000.00000002.518045434.0000000002890000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameYCIETRA.exeFE2XPr vs Transferencia.exe
      Source: Transferencia.exe, 00000000.00000002.518045434.0000000002890000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameYCIETRA.exeFE2X7s vs Transferencia.exe
      Source: Transferencia.exe, 00000000.00000002.518045434.0000000002890000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameYCIETRA.exeFE2XSq vs Transferencia.exe
      Source: Transferencia.exe, 00000000.00000002.518045434.0000000002890000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameYCIETRA.exeFE2X:vR vs Transferencia.exe
      Source: Transferencia.exe, 00000000.00000002.518045434.0000000002890000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs Transferencia.exe
      Source: Transferencia.exeBinary or memory string: OriginalFilenameYCIETRA.exe vs Transferencia.exe
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeSection loaded: sfc.dll
      Source: Transferencia.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: classification engineClassification label: mal96.troj.evad.winEXE@3/0@0/0
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1332:120:WilError_01
      Source: C:\Users\user\Desktop\Transferencia.exeFile created: C:\Users\user\AppData\Local\Temp\~DFE80FAB2DF37D26B6.TMPJump to behavior
      Source: Transferencia.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Transferencia.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
      Source: C:\Users\user\Desktop\Transferencia.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: Transferencia.exeVirustotal: Detection: 28%
      Source: Transferencia.exeReversingLabs: Detection: 68%
      Source: unknownProcess created: C:\Users\user\Desktop\Transferencia.exe 'C:\Users\user\Desktop\Transferencia.exe'
      Source: C:\Users\user\Desktop\Transferencia.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe 'C:\Users\user\Desktop\Transferencia.exe'
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Data Obfuscation:

      barindex
      Yara detected GuLoaderShow sources
      Source: Yara matchFile source: 0000000A.00000002.586179396.0000000000DC0000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1324, type: MEMORY
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00404E48 pushfd ; iretd
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00404049 pushfd ; iretd
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_0040904D push eax; ret
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_004020CE pushfd ; iretd
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00402EEA push dword ptr [edi-4B012F33h]; retf
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_004020FE pushfd ; iretd
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00407E96 push esi; iretd
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_0040336C push fs; ret
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00408F70 push eax; ret
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00408976 push eax; ret
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00402302 pushfd ; iretd
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_0040911A push eax; iretd
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00402BD9 pushfd ; iretd
      Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00402F92 pushfd ; iretd
      Source: C:\Users\user\Desktop\Transferencia.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Transferencia.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Transferencia.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Transferencia.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Transferencia.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\Transferencia.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Contain functionality to detect virtual machinesShow sources
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: C:\Program Files\Qemu-ga\qemu-ga.exe C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: C:\Program Files\Qemu-ga\qemu-ga.exe C:\Program Files\Qemu-ga\qemu-ga.exe
      Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0CFF LoadLibraryA,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0BF8 NtSetInformationThread,LoadLibraryA,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0CBA
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0C23
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC1DBB LoadLibraryA,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0D04
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC7E0C LoadLibraryA,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC0B8E
      Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
      Source: C:\Users\user\Desktop\Transferencia.exeRDTSC instruction interceptor: First address: 0000000000503DB0 second address: 0000000000503DB0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007F16884CF258h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d test al, bl 0x0000001f pop ecx 0x00000020 add edi, edx 0x00000022 jmp 00007F16884CF272h 0x00000024 cmp dh, 00000056h 0x00000027 dec ecx 0x00000028 cmp ecx, 00000000h 0x0000002b jne 00007F16884CF1ACh 0x00000031 push ecx 0x00000032 jmp 00007F16884CF272h 0x00000034 push esi 0x00000035 jmp 00007F16884CF297h 0x00000037 call 00007F16884CF22Ch 0x0000003c pop esi 0x0000003d jmp esi 0x0000003f pop esi 0x00000040 call 00007F16884CF2C8h 0x00000045 call 00007F16884CF268h 0x0000004a lfence 0x0000004d mov edx, dword ptr [7FFE0014h] 0x00000053 lfence 0x00000056 ret 0x00000057 mov esi, edx 0x00000059 pushad 0x0000005a rdtsc
      Source: C:\Users\user\Desktop\Transferencia.exeRDTSC instruction interceptor: First address: 0000000000507E3E second address: 0000000000507E3E instructions:
      Source: C:\Users\user\Desktop\Transferencia.exeRDTSC instruction interceptor: First address: 0000000000500CE2 second address: 0000000000500CE2 instructions:
      Tries to detect Any.runShow sources
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: Transferencia.exe, 00000000.00000002.517554355.00000000006A9000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE:
      Source: RegAsm.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Tries to detect virtualization through RDTSC time measurementsShow sources
      Source: C:\Users\user\Desktop\Transferencia.exeRDTSC instruction interceptor: First address: 0000000000503DB0 second address: 0000000000503DB0 instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007F16884CF258h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d test al, bl 0x0000001f pop ecx 0x00000020 add edi, edx 0x00000022 jmp 00007F16884CF272h 0x00000024 cmp dh, 00000056h 0x00000027 dec ecx 0x00000028 cmp ecx, 00000000h 0x0000002b jne 00007F16884CF1ACh 0x00000031 push ecx 0x00000032 jmp 00007F16884CF272h 0x00000034 push esi 0x00000035 jmp 00007F16884CF297h 0x00000037 call 00007F16884CF22Ch 0x0000003c pop esi 0x0000003d jmp esi 0x0000003f pop esi 0x00000040 call 00007F16884CF2C8h 0x00000045 call 00007F16884CF268h 0x0000004a lfence 0x0000004d mov edx, dword ptr [7FFE0014h] 0x00000053 lfence 0x00000056 ret 0x00000057 mov esi, edx 0x00000059 pushad 0x0000005a rdtsc
      Source: C:\Users\user\Desktop\Transferencia.exeRDTSC instruction interceptor: First address: 0000000000504092 second address: 0000000000504092 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e xor eax, eax 0x00000010 inc eax 0x00000011 cpuid 0x00000013 bt ecx, 1Fh 0x00000017 jc 00007F168903D370h 0x0000001d popad 0x0000001e call 00007F1689039E45h 0x00000023 lfence 0x00000026 rdtsc
      Source: C:\Users\user\Desktop\Transferencia.exeRDTSC instruction interceptor: First address: 0000000000507E3E second address: 0000000000507E3E instructions:
      Source: C:\Users\user\Desktop\Transferencia.exeRDTSC instruction interceptor: First address: 0000000000500CE2 second address: 0000000000500CE2 instructions:
      Source: C:\Users\user\Desktop\Transferencia.exeRDTSC instruction interceptor: First address: 0000000000500FA9 second address: 0000000000501036 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b add edi, 00010000h 0x00000011 jmp 00007F16884CF276h 0x00000013 test bh, ah 0x00000015 push edi 0x00000016 test ch, dh 0x00000018 add edi, 04h 0x0000001b push edi 0x0000001c pushad 0x0000001d mov ax, 0E01h 0x00000021 cmp ax, 00000E01h 0x00000025 jne 00007F16884CEAFFh 0x0000002b popad 0x0000002c add edi, 04h 0x0000002f push edi 0x00000030 jmp 00007F16884CF27Ah 0x00000032 test ecx, ebx 0x00000034 push 0003E800h 0x00000039 cmp ax, 00001CE5h 0x0000003d pushad 0x0000003e lfence 0x00000041 rdtsc
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeRDTSC instruction interceptor: First address: 0000000000DC4092 second address: 0000000000DC4092 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e xor eax, eax 0x00000010 inc eax 0x00000011 cpuid 0x00000013 bt ecx, 1Fh 0x00000017 jc 00007F168903D370h 0x0000001d popad 0x0000001e call 00007F1689039E45h 0x00000023 lfence 0x00000026 rdtsc
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeRDTSC instruction interceptor: First address: 0000000000DC0FA9 second address: 0000000000DC1036 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b add edi, 00010000h 0x00000011 jmp 00007F16884CF276h 0x00000013 test bh, ah 0x00000015 push edi 0x00000016 test ch, dh 0x00000018 add edi, 04h 0x0000001b push edi 0x0000001c pushad 0x0000001d mov ax, 0E01h 0x00000021 cmp ax, 00000E01h 0x00000025 jne 00007F16884CEAFFh 0x0000002b popad 0x0000002c add edi, 04h 0x0000002f push edi 0x00000030 jmp 00007F16884CF27Ah 0x00000032 test ecx, ebx 0x00000034 push 0003E800h 0x00000039 cmp ax, 00001CE5h 0x0000003d pushad 0x0000003e lfence 0x00000041 rdtsc
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC88DE rdtsc
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeAPI coverage: 7.8 %
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 1260Thread sleep time: -70000s >= -30000s
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: RegAsm.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: Transferencia.exe, 00000000.00000002.517554355.00000000006A9000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe:

      Anti Debugging:

      barindex
      Contains functionality to hide a thread from the debuggerShow sources
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC2C3F NtSetInformationThread 000000FE,00000011,00000000,00000000,00000000,?,00000000,00000000
      Found potential dummy code loops (likely to delay analysis)Show sources
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess Stats: CPU usage > 90% for more than 60s
      Hides threads from debuggersShow sources
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeThread information set: HideFromDebugger
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess queried: DebugPort
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC88DE rdtsc
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC5079 LdrInitializeThunk,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC60E3 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC29E7 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC299C mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC29A6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC26DC mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC2696 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC2684 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC6E17 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC7E0C mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC2A37 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC7E22 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC1FD0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeCode function: 10_2_00DC3B32 mov eax, dword ptr fs:[00000030h]
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: RegAsm.exe, 0000000A.00000002.587019635.0000000001600000.00000002.00000001.sdmpBinary or memory string: Program Manager
      Source: RegAsm.exe, 0000000A.00000002.587019635.0000000001600000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: RegAsm.exe, 0000000A.00000002.587019635.0000000001600000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: RegAsm.exe, 0000000A.00000002.587019635.0000000001600000.00000002.00000001.sdmpBinary or memory string: Progmanlock
      Source: C:\Users\user\Desktop\Transferencia.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Users\user\Desktop\Transferencia.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Users\user\Desktop\Transferencia.exeQueries volume information: C:\ VolumeInformation

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationDLL Side-Loading1Process Injection2Virtualization/Sandbox Evasion421OS Credential DumpingSecurity Software Discovery921Remote ServicesClipboard Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Process Injection2LSASS MemoryVirtualization/Sandbox Evasion421Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)DLL Side-Loading1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSSystem Information Discovery311Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      Transferencia.exe29%VirustotalBrowse
      Transferencia.exe69%ReversingLabsWin32.Backdoor.Convagent
      Transferencia.exe100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      No contacted IP infos

      General Information

      Joe Sandbox Version:31.0.0 Emerald
      Analysis ID:384290
      Start date:08.04.2021
      Start time:21:17:11
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 5m 43s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:Transferencia.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:18
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal96.troj.evad.winEXE@3/0@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 98.6% (good quality ratio 66.2%)
      • Quality average: 39.4%
      • Quality standard deviation: 38.2%
      HCA Information:
      • Successful, ratio: 73%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .exe
      Warnings:
      Show All
      • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, UsoClient.exe
      • Excluded IPs from analysis (whitelisted): 104.42.151.234, 52.255.188.83, 52.147.198.201, 168.61.161.212, 95.100.54.203, 172.217.168.14
      • Excluded domains from analysis (whitelisted): skypedataprdcoleus16.cloudapp.net, skypedataprdcoleus17.cloudapp.net, fs.microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, drive.google.com, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, skypedataprdcolwus16.cloudapp.net
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      No created / dropped files found

      Static File Info

      General

      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):5.7314228952467845
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.15%
      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:Transferencia.exe
      File size:122880
      MD5:7c22c3e3b8726dd1b03e69c203590026
      SHA1:7715be6b73e52535d81b083a3dfd95568a729782
      SHA256:96fb89fdc3873864981ec26c355111c26c7ab5132770ead9d1d97bdfac32e566
      SHA512:bea857c957f771e3b7c24a3e9770da90766f3c8bf2af74fa79a7b2e9a372b55a1fe628dd72f0744ac1e99d63527e72092dfc47bc2e9b09e2c84030e25f519625
      SSDEEP:1536:yGouBnMJDe1Rd/tnt+5vAQlhI2k1c8VtK9ihGo:yGZBn5j+3I2gtVtK9ihG
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u...1...1...1.......0...~...0.......0...Rich1...........PE..L....{.O.................p...`......(.............@................

      File Icon

      Icon Hash:0ccea09899191898

      Static PE Info

      General

      Entrypoint:0x401328
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      DLL Characteristics:
      Time Stamp:0x4F8F7B90 [Thu Apr 19 02:42:24 2012 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:efa774b90ad6b9ab8c4fabb031ebe78d

      Entrypoint Preview

      Instruction
      push 00413E10h
      call 00007F1688DD5365h
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      xor byte ptr [eax], al
      add byte ptr [eax], al
      cmp byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      jl 00007F1688DD5364h
      fisub dword ptr [edi]
      mov bh, 3Fh
      sti
      inc eax
      or dword ptr [edi-6Fh], 17349181h
      push esi
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add dword ptr [eax], eax
      add byte ptr [eax], al
      inc ecx
      add byte ptr [esi+53018250h], al
      push 7372656Fh
      aaa
      add byte ptr [eax], al
      add byte ptr [eax], al
      add bh, bh
      int3
      xor dword ptr [eax], eax
      sub bl, dl
      aam 67h
      dec esi
      add dword ptr [ebp-6Ah], DE15A246h
      inc dword ptr [edx]
      sal byte ptr [ebx-5D2637B1h], 00000045h
      push ecx
      jc 00007F1688DD534Ah
      dec ebp
      sahf
      pop ds
      in al, dx
      dec ebx
      inc esi
      push esp
      mov word ptr [edi+33AD4F3Ah], seg?
      cdq
      iretw
      adc dword ptr [edi+00AA000Ch], esi
      pushad
      rcl dword ptr [ebx+00000000h], cl
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      mov ebp, D8000129h
      inc esp
      add byte ptr [eax], al
      add byte ptr [ecx], cl
      add byte ptr [ecx+eax*2+53h], cl
      push esp
      inc ebp
      push eax
      inc ecx
      dec esp
      dec esp
      add byte ptr [62000701h], cl
      insb
      jo 00007F1688DD53DBh
      popad
      jc 00007F1688DD5372h
      sbb dword ptr [ecx], eax
      add byte ptr [edx+00h], al

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x176140x28.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x190000x4856.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
      IMAGE_DIRECTORY_ENTRY_IAT0x10000xd4.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x16a040x17000False0.347465183424data6.19151280258IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .data0x180000xa880x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .rsrc0x190000x48560x5000False0.4142578125data4.36602718987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

      Resources

      NameRVASizeTypeLanguageCountry
      RT_ICON0x1b2ae0x25a8data
      RT_ICON0x1a2060x10a8data
      RT_ICON0x1987e0x988data
      RT_ICON0x194160x468GLS_BINARY_LSB_FIRST
      RT_GROUP_ICON0x193d80x3edata
      RT_VERSION0x191800x258dataEnglishUnited States

      Imports

      DLLImport
      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaFreeVar, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaVarForInit, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaStrToAnsi, __vbaVarDup, __vbaFpI4, _CIatan, __vbaStrMove, __vbaCastObj, _allmul, _CItan, __vbaVarForNext, _CIexp, __vbaFreeStr, __vbaFreeObj

      Version Infos

      DescriptionData
      Translation0x0409 0x04b0
      InternalNameYCIETRA
      FileVersion3.00
      CompanyNameSalty
      CommentsSalty
      ProductNameSalty
      ProductVersion3.00
      FileDescriptionSalty
      OriginalFilenameYCIETRA.exe

      Possible Origin

      Language of compilation systemCountry where language is spokenMap
      EnglishUnited States

      Network Behavior

      Network Port Distribution

      UDP Packets

      TimestampSource PortDest PortSource IPDest IP
      Apr 8, 2021 21:17:48.342315912 CEST6015253192.168.2.38.8.8.8
      Apr 8, 2021 21:17:48.355184078 CEST53601528.8.8.8192.168.2.3
      Apr 8, 2021 21:17:50.509349108 CEST5754453192.168.2.38.8.8.8
      Apr 8, 2021 21:17:50.524214029 CEST53575448.8.8.8192.168.2.3
      Apr 8, 2021 21:17:51.181819916 CEST5598453192.168.2.38.8.8.8
      Apr 8, 2021 21:17:51.197040081 CEST53559848.8.8.8192.168.2.3
      Apr 8, 2021 21:17:51.860984087 CEST6418553192.168.2.38.8.8.8
      Apr 8, 2021 21:17:51.873694897 CEST53641858.8.8.8192.168.2.3
      Apr 8, 2021 21:17:52.752033949 CEST6511053192.168.2.38.8.8.8
      Apr 8, 2021 21:17:52.765578032 CEST53651108.8.8.8192.168.2.3
      Apr 8, 2021 21:17:53.476093054 CEST5836153192.168.2.38.8.8.8
      Apr 8, 2021 21:17:53.489474058 CEST53583618.8.8.8192.168.2.3
      Apr 8, 2021 21:17:54.170295000 CEST6349253192.168.2.38.8.8.8
      Apr 8, 2021 21:17:54.183653116 CEST53634928.8.8.8192.168.2.3
      Apr 8, 2021 21:17:55.128566980 CEST6083153192.168.2.38.8.8.8
      Apr 8, 2021 21:17:55.142463923 CEST53608318.8.8.8192.168.2.3
      Apr 8, 2021 21:17:55.759937048 CEST6010053192.168.2.38.8.8.8
      Apr 8, 2021 21:17:55.772763968 CEST53601008.8.8.8192.168.2.3
      Apr 8, 2021 21:17:56.524694920 CEST5319553192.168.2.38.8.8.8
      Apr 8, 2021 21:17:56.539074898 CEST53531958.8.8.8192.168.2.3
      Apr 8, 2021 21:17:57.306094885 CEST5014153192.168.2.38.8.8.8
      Apr 8, 2021 21:17:57.319078922 CEST53501418.8.8.8192.168.2.3
      Apr 8, 2021 21:17:58.121081114 CEST5302353192.168.2.38.8.8.8
      Apr 8, 2021 21:17:58.133268118 CEST53530238.8.8.8192.168.2.3
      Apr 8, 2021 21:17:58.802112103 CEST4956353192.168.2.38.8.8.8
      Apr 8, 2021 21:17:58.815773010 CEST53495638.8.8.8192.168.2.3
      Apr 8, 2021 21:17:59.425882101 CEST5135253192.168.2.38.8.8.8
      Apr 8, 2021 21:17:59.439336061 CEST53513528.8.8.8192.168.2.3
      Apr 8, 2021 21:18:00.184001923 CEST5934953192.168.2.38.8.8.8
      Apr 8, 2021 21:18:00.197241068 CEST53593498.8.8.8192.168.2.3
      Apr 8, 2021 21:18:00.819571972 CEST5708453192.168.2.38.8.8.8
      Apr 8, 2021 21:18:00.831968069 CEST53570848.8.8.8192.168.2.3
      Apr 8, 2021 21:18:01.851623058 CEST5882353192.168.2.38.8.8.8
      Apr 8, 2021 21:18:01.864420891 CEST53588238.8.8.8192.168.2.3
      Apr 8, 2021 21:18:27.940393925 CEST5756853192.168.2.38.8.8.8
      Apr 8, 2021 21:18:27.981368065 CEST53575688.8.8.8192.168.2.3
      Apr 8, 2021 21:19:29.645251989 CEST5054053192.168.2.38.8.8.8
      Apr 8, 2021 21:19:29.670944929 CEST53505408.8.8.8192.168.2.3

      Code Manipulations

      Statistics

      Behavior

      Click to jump to process

      System Behavior

      General

      Start time:21:17:54
      Start date:08/04/2021
      Path:C:\Users\user\Desktop\Transferencia.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\Transferencia.exe'
      Imagebase:0x400000
      File size:122880 bytes
      MD5 hash:7C22C3E3B8726DD1B03E69C203590026
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:Visual Basic
      Reputation:low

      General

      Start time:21:19:20
      Start date:08/04/2021
      Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\Transferencia.exe'
      Imagebase:0x9f0000
      File size:53248 bytes
      MD5 hash:529695608EAFBED00ACA9E61EF333A7C
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Yara matches:
      • Rule: JoeSecurity_GuLoader, Description: Yara detected GuLoader, Source: 0000000A.00000002.586179396.0000000000DC0000.00000040.00000001.sdmp, Author: Joe Security
      Reputation:high

      General

      Start time:21:19:20
      Start date:08/04/2021
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff6b2800000
      File size:625664 bytes
      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Disassembly

      Code Analysis

      Reset < >