Loading ...

Play interactive tourEdit tour

Windows Analysis Report Kapitu.exe

Overview

General Information

Sample Name:Kapitu.exe
Analysis ID:491405
MD5:149b6bd6b0d3dd2b0fbb111632d59fcc
SHA1:33cdaa42e1a5c1fad1aa4f38dd9ad6ea75113aa7
SHA256:b622dbe802148305104ef456835748d2fc0d8edeffa64787c43c78bcb1914b2f
Tags:exeguloader
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected GuLoader
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
C2 URLs / IPs found in malware configuration
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
PE file contains strange resources
Contains functionality to read the PEB
Program does not show much activity (idle)
Uses code obfuscation techniques (call, push, ret)
Abnormal high CPU Usage
Detected potential crypto function

Classification

Process Tree

  • System is w10x64
  • Kapitu.exe (PID: 6004 cmdline: 'C:\Users\user\Desktop\Kapitu.exe' MD5: 149B6BD6B0D3DD2B0FBB111632D59FCC)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=downloadV"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: Kapitu.exeMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=downloadV"}
    Machine Learning detection for sampleShow sources
    Source: Kapitu.exeJoe Sandbox ML: detected
    Source: Kapitu.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=downloadV
    Source: Kapitu.exe, 00000000.00000002.824160244.000000000071A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
    Source: Kapitu.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: Kapitu.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\Kapitu.exeProcess Stats: CPU usage > 98%
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02157807
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0215E1B8
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0215E3A7
    Source: C:\Users\user\Desktop\Kapitu.exeFile created: C:\Users\user\AppData\Local\Temp\~DF4D2070BA92FABBC9.TMPJump to behavior
    Source: Kapitu.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Kapitu.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\Kapitu.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: classification engineClassification label: mal68.troj.evad.winEXE@1/0@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_00403C75 pushfd ; retf
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0040487A push esp; iretd
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0040480A push esp; iretd
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_00405F60 push ss; retf
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_00404F20 push 00000016h; ret
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_004033DC push eax; ret
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02152C34 push edi; retf
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02152EF9 push ebx; iretd
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02152F3E push ebx; iretd
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02152F88 push ebx; iretd
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_021549BD push edx; retf
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02152BFC push edi; retf
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_021507E5 push ecx; retf
    Source: C:\Users\user\Desktop\Kapitu.exeProcess information set: NOOPENFILEERRORBOX
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\Kapitu.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0215D408 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02159717 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0215CD70 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0215E3A7 mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: Kapitu.exe, 00000000.00000002.824238572.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Program Manager
    Source: Kapitu.exe, 00000000.00000002.824238572.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: Kapitu.exe, 00000000.00000002.824238572.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: Kapitu.exe, 00000000.00000002.824238572.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11Input Capture1Security Software Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Kapitu.exe9%ReversingLabsWin32.Trojan.Mucc
    Kapitu.exe100%Joe Sandbox ML

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:491405
    Start date:27.09.2021
    Start time:14:57:50
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 16s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:Kapitu.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:17
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal68.troj.evad.winEXE@1/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 31.6% (good quality ratio 21.4%)
    • Quality average: 36.6%
    • Quality standard deviation: 32%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 20.82.210.154, 23.0.174.200, 23.0.174.185, 20.199.120.182, 20.54.110.249, 40.112.88.60, 20.199.120.85, 23.10.249.43, 23.10.249.26, 20.199.120.151
    • Excluded domains from analysis (whitelisted): client.wns.windows.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: /opt/package/joesandbox/database/analysis/491405/sample/Kapitu.exe

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.2510687218535645
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:Kapitu.exe
    File size:102400
    MD5:149b6bd6b0d3dd2b0fbb111632d59fcc
    SHA1:33cdaa42e1a5c1fad1aa4f38dd9ad6ea75113aa7
    SHA256:b622dbe802148305104ef456835748d2fc0d8edeffa64787c43c78bcb1914b2f
    SHA512:d2783ef1112d892b9501cf0e8ce6e74277d0d55d0eb9cd3841802381682bc1e7631389c24a2f6f297a82f406fdb6c942ae7987df96f227d00e73ebbc6d01c51f
    SSDEEP:1536:RMigxMWRwt1aaGhFNEAAF9vq/eVlQ4F5kOrpdh/:aicCQhFWfFqWlQa19d1
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u...1...1...1.......0...~...0.......0...Rich1...........PE..L......G.................P...0...............`....@................

    File Icon

    Icon Hash:78f8d6d4ac88d0e2

    Static PE Info

    General

    Entrypoint:0x4012d4
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x47939ED5 [Sun Jan 20 19:19:49 2008 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:1eb0aaa4f15bbd841e91215ce68e26d2

    Entrypoint Preview

    Instruction
    push 00413AA8h
    call 00007FC6A8EBC425h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    cmp byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    scasd
    cmp dword ptr [eax], esi
    fmulp st(7), st(0)
    and eax, 3D1FA54Eh
    inc edi
    push cs
    pop edx
    cmp bh, byte ptr [ebx+00000000h]
    add byte ptr [eax], al
    add dword ptr [eax], eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    loopne 00007FC6A8EBC41Ah
    inc edx
    add dl, byte ptr [ebx+54h]
    push esi
    push ebx
    push ebp
    add byte ptr [ecx+00h], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    dec esp
    xor dword ptr [eax], eax
    add dword ptr [esi+eax*8], esp
    cwde
    outsb
    pop esp

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x151740x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x170000x1cb8.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000xdc.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x145480x15000False0.564581008185data6.64813091297IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x160000x9f40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x170000x1cb80x2000False0.264526367188data3.48286092723IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    CUSTOM0x18b7a0x13eMS Windows icon resource - 1 icon, 16x16, 16 colorsEnglishUnited States
    CUSTOM0x185fc0x57eMS Windows icon resource - 1 icon, 16x16, 8 bits/pixelEnglishUnited States
    CUSTOM0x1807e0x57eMS Windows icon resource - 1 icon, 16x16, 8 bits/pixelEnglishUnited States
    CUSTOM0x17f400x13eMS Windows icon resource - 1 icon, 16x16, 16 colorsEnglishUnited States
    RT_ICON0x178d80x668dBase IV DBT of `.DBF, block length 1536, next free block index 40, next free block 252, next used block 65280
    RT_ICON0x175f00x2e8data
    RT_ICON0x174c80x128GLS_BINARY_LSB_FIRST
    RT_GROUP_ICON0x174980x30data
    RT_VERSION0x172300x268MS Windows COFF Motorola 68000 object fileEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, _adj_fpatan, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaErrorOverflow, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, _adj_fdivr_m32, _adj_fdiv_r, __vbaFpI4, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    InternalNameKapitu
    FileVersion1.00
    CompanyNameCelRox
    CommentsCelRox
    ProductNameCelRox
    ProductVersion1.00
    FileDescriptionCelRox
    OriginalFilenameKapitu.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    Network Port Distribution

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    Sep 27, 2021 14:59:13.564524889 CEST5745953192.168.2.38.8.8.8
    Sep 27, 2021 14:59:13.577341080 CEST53574598.8.8.8192.168.2.3
    Sep 27, 2021 14:59:36.952847958 CEST5787553192.168.2.38.8.8.8
    Sep 27, 2021 14:59:36.975413084 CEST53578758.8.8.8192.168.2.3
    Sep 27, 2021 14:59:40.233134031 CEST5415453192.168.2.38.8.8.8
    Sep 27, 2021 14:59:40.246500015 CEST53541548.8.8.8192.168.2.3
    Sep 27, 2021 14:59:40.305094004 CEST5280653192.168.2.38.8.8.8
    Sep 27, 2021 14:59:40.375760078 CEST53528068.8.8.8192.168.2.3
    Sep 27, 2021 14:59:41.102195024 CEST5391053192.168.2.38.8.8.8
    Sep 27, 2021 14:59:41.182041883 CEST53539108.8.8.8192.168.2.3
    Sep 27, 2021 14:59:41.659959078 CEST6402153192.168.2.38.8.8.8
    Sep 27, 2021 14:59:41.674022913 CEST53640218.8.8.8192.168.2.3
    Sep 27, 2021 14:59:42.120876074 CEST6078453192.168.2.38.8.8.8
    Sep 27, 2021 14:59:42.185456991 CEST53607848.8.8.8192.168.2.3
    Sep 27, 2021 14:59:42.550785065 CEST5114353192.168.2.38.8.8.8
    Sep 27, 2021 14:59:42.627079010 CEST53511438.8.8.8192.168.2.3
    Sep 27, 2021 14:59:42.979408979 CEST5600953192.168.2.38.8.8.8
    Sep 27, 2021 14:59:42.992172956 CEST53560098.8.8.8192.168.2.3
    Sep 27, 2021 14:59:43.367402077 CEST5902653192.168.2.38.8.8.8
    Sep 27, 2021 14:59:43.446213007 CEST53590268.8.8.8192.168.2.3
    Sep 27, 2021 14:59:44.085958958 CEST4957253192.168.2.38.8.8.8
    Sep 27, 2021 14:59:44.099349022 CEST53495728.8.8.8192.168.2.3
    Sep 27, 2021 14:59:44.820997000 CEST6082353192.168.2.38.8.8.8
    Sep 27, 2021 14:59:44.842494011 CEST53608238.8.8.8192.168.2.3
    Sep 27, 2021 14:59:45.256865025 CEST5213053192.168.2.38.8.8.8
    Sep 27, 2021 14:59:45.342518091 CEST53521308.8.8.8192.168.2.3
    Sep 27, 2021 14:59:45.614876986 CEST5510253192.168.2.38.8.8.8
    Sep 27, 2021 14:59:45.643501997 CEST53551028.8.8.8192.168.2.3
    Sep 27, 2021 14:59:47.146346092 CEST5623653192.168.2.38.8.8.8
    Sep 27, 2021 14:59:47.178746939 CEST53562368.8.8.8192.168.2.3
    Sep 27, 2021 14:59:50.254987001 CEST5652753192.168.2.38.8.8.8
    Sep 27, 2021 14:59:50.274437904 CEST53565278.8.8.8192.168.2.3
    Sep 27, 2021 14:59:57.740142107 CEST4955953192.168.2.38.8.8.8
    Sep 27, 2021 14:59:57.772836924 CEST53495598.8.8.8192.168.2.3
    Sep 27, 2021 15:00:12.596714020 CEST5265053192.168.2.38.8.8.8
    Sep 27, 2021 15:00:12.623950958 CEST53526508.8.8.8192.168.2.3
    Sep 27, 2021 15:00:36.545851946 CEST6329753192.168.2.38.8.8.8
    Sep 27, 2021 15:00:36.559715986 CEST53632978.8.8.8192.168.2.3
    Sep 27, 2021 15:00:41.422981024 CEST5836153192.168.2.38.8.8.8
    Sep 27, 2021 15:00:41.460274935 CEST53583618.8.8.8192.168.2.3
    Sep 27, 2021 15:01:03.556252956 CEST5361553192.168.2.38.8.8.8
    Sep 27, 2021 15:01:03.569013119 CEST53536158.8.8.8192.168.2.3
    Sep 27, 2021 15:01:19.378797054 CEST5072853192.168.2.38.8.8.8
    Sep 27, 2021 15:01:19.395036936 CEST53507288.8.8.8192.168.2.3
    Sep 27, 2021 15:01:30.608416080 CEST5377753192.168.2.38.8.8.8
    Sep 27, 2021 15:01:30.622157097 CEST53537778.8.8.8192.168.2.3
    Sep 27, 2021 15:01:42.810854912 CEST5710653192.168.2.38.8.8.8
    Sep 27, 2021 15:01:42.846976995 CEST53571068.8.8.8192.168.2.3
    Sep 27, 2021 15:01:48.951628923 CEST6035253192.168.2.38.8.8.8
    Sep 27, 2021 15:01:48.985234022 CEST53603528.8.8.8192.168.2.3
    Sep 27, 2021 15:02:04.829898119 CEST5677353192.168.2.38.8.8.8
    Sep 27, 2021 15:02:04.850514889 CEST53567738.8.8.8192.168.2.3

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:14:58:52
    Start date:27/09/2021
    Path:C:\Users\user\Desktop\Kapitu.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\Kapitu.exe'
    Imagebase:0x400000
    File size:102400 bytes
    MD5 hash:149B6BD6B0D3DD2B0FBB111632D59FCC
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >