Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FRACCIONAMIENTO 1722403906461L.exe

Overview

General Information

Sample Name:FRACCIONAMIENTO 1722403906461L.exe
Analysis ID:612103
MD5:04e8c57a5df1834c590c49ccc8734d6e
SHA1:b53b20975776cc58ed77d8bfff905303aa84391e
SHA256:345aa66f6945c8fadee442f115591eaa694196c3ec207246814b5c90ab39df0a
Tags:exeguloadersigned
Infos:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • cleanup
{"Payload URL": "https://drive.google.com/uc?export=download&id=1p1TrvkFKYHzlCDSRi8V2K0EcN7S0sk7E"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.801228236.000000000325C000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.801228236.000000000325C000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1p1TrvkFKYHzlCDSRi8V2K0EcN7S0sk7E"}
    Source: FRACCIONAMIENTO 1722403906461L.exeVirustotal: Detection: 27%Perma Link
    Source: FRACCIONAMIENTO 1722403906461L.exeReversingLabs: Detection: 12%
    Source: FRACCIONAMIENTO 1722403906461L.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\FinlandsrejserneJump to behavior
    Source: FRACCIONAMIENTO 1722403906461L.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_0040290B FindFirstFileW,
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1p1TrvkFKYHzlCDSRi8V2K0EcN7S0sk7E
    Source: FRACCIONAMIENTO 1722403906461L.exeString found in binary or memory: http://aia.mesince.com/ms-tsa.cer02
    Source: FRACCIONAMIENTO 1722403906461L.exeString found in binary or memory: http://aia.mesince.com/ms.cer0
    Source: media-removable.png.0.drString found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
    Source: FRACCIONAMIENTO 1722403906461L.exeString found in binary or memory: http://crl.mesince.com/ms-tsa.crl0F
    Source: FRACCIONAMIENTO 1722403906461L.exeString found in binary or memory: http://crl.mesince.com/ms.crl0
    Source: emblem-unreadable.png.0.drString found in binary or memory: http://jimmac.musichall.czif
    Source: FRACCIONAMIENTO 1722403906461L.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: FRACCIONAMIENTO 1722403906461L.exeString found in binary or memory: http://ocsp.mesince.com0)
    Source: FRACCIONAMIENTO 1722403906461L.exeString found in binary or memory: http://ocsp.mesince.com0-
    Source: FRACCIONAMIENTO 1722403906461L.exeString found in binary or memory: http://www.mesince.com/policy/0
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,
    Source: FRACCIONAMIENTO 1722403906461L.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: FRACCIONAMIENTO 1722403906461L.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: FRACCIONAMIENTO 1722403906461L.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: FRACCIONAMIENTO 1722403906461L.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeSection loaded: usp10.dll
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_00406D5F
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_72E61BFF
    Source: FRACCIONAMIENTO 1722403906461L.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeProcess Stats: CPU usage > 98%
    Source: FRACCIONAMIENTO 1722403906461L.exeVirustotal: Detection: 27%
    Source: FRACCIONAMIENTO 1722403906461L.exeReversingLabs: Detection: 12%
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeFile read: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeJump to behavior
    Source: FRACCIONAMIENTO 1722403906461L.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeFile created: C:\Users\user\AppData\Local\Temp\nsk7954.tmpJump to behavior
    Source: classification engineClassification label: mal72.troj.evad.winEXE@1/11@0/0
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_004021AA CoCreateInstance,
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\FinlandsrejserneJump to behavior
    Source: FRACCIONAMIENTO 1722403906461L.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.801228236.000000000325C000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_72E630C0 push eax; ret
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_72E61BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeFile created: C:\Users\user\AppData\Local\Temp\nsa7A50.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeRDTSC instruction interceptor: First address: 000000000325D967 second address: 000000000325D967 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F4F9CE53618h 0x00000006 cmp edx, ebx 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_0040290B FindFirstFileW,
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_72E61BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    1
    Windows Service
    1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/Job1
    DLL Side-Loading
    1
    Windows Service
    1
    DLL Side-Loading
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)1
    DLL Side-Loading
    1
    Obfuscated Files or Information
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    FRACCIONAMIENTO 1722403906461L.exe28%VirustotalBrowse
    FRACCIONAMIENTO 1722403906461L.exe13%ReversingLabsWin32.Downloader.GuLoader
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nsa7A50.tmp\System.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nsa7A50.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://jimmac.musichall.czif0%Avira URL Cloudsafe
    http://crl.mesince.com/ms.crl00%VirustotalBrowse
    http://crl.mesince.com/ms.crl00%Avira URL Cloudsafe
    http://aia.mesince.com/ms.cer00%VirustotalBrowse
    http://aia.mesince.com/ms.cer00%Avira URL Cloudsafe
    http://ocsp.mesince.com0)0%Avira URL Cloudsafe
    http://aia.mesince.com/ms-tsa.cer020%Avira URL Cloudsafe
    http://crl.mesince.com/ms-tsa.crl0F0%Avira URL Cloudsafe
    http://ocsp.mesince.com0-0%Avira URL Cloudsafe
    http://www.mesince.com/policy/00%Avira URL Cloudsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://jimmac.musichall.czifemblem-unreadable.png.0.drfalse
    • Avira URL Cloud: safe
    unknown
    http://creativecommons.org/licenses/by-sa/4.0/media-removable.png.0.drfalse
      high
      http://nsis.sf.net/NSIS_ErrorErrorFRACCIONAMIENTO 1722403906461L.exefalse
        high
        http://crl.mesince.com/ms.crl0FRACCIONAMIENTO 1722403906461L.exefalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://aia.mesince.com/ms.cer0FRACCIONAMIENTO 1722403906461L.exefalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://ocsp.mesince.com0)FRACCIONAMIENTO 1722403906461L.exefalse
        • Avira URL Cloud: safe
        low
        http://aia.mesince.com/ms-tsa.cer02FRACCIONAMIENTO 1722403906461L.exefalse
        • Avira URL Cloud: safe
        unknown
        http://crl.mesince.com/ms-tsa.crl0FFRACCIONAMIENTO 1722403906461L.exefalse
        • Avira URL Cloud: safe
        unknown
        http://ocsp.mesince.com0-FRACCIONAMIENTO 1722403906461L.exefalse
        • Avira URL Cloud: safe
        low
        http://www.mesince.com/policy/0FRACCIONAMIENTO 1722403906461L.exefalse
        • Avira URL Cloud: safe
        unknown
        No contacted IP infos
        Joe Sandbox Version:34.0.0 Boulder Opal
        Analysis ID:612103
        Start date and time: 20/04/202215:18:002022-04-20 15:18:00 +02:00
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 7m 45s
        Hypervisor based Inspection enabled:false
        Report type:light
        Sample file name:FRACCIONAMIENTO 1722403906461L.exe
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:17
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal72.troj.evad.winEXE@1/11@0/0
        EGA Information:
        • Successful, ratio: 100%
        HDC Information:
        • Successful, ratio: 86% (good quality ratio 84.7%)
        • Quality average: 87.8%
        • Quality standard deviation: 21.3%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Adjust boot time
        • Enable AMSI
        • Override analysis time to 240s for sample files taking high CPU consumption
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 40.112.88.60
        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
        • Not all processes where analyzed, report is missing behavior information
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):216
        Entropy (8bit):6.561875161973391
        Encrypted:false
        SSDEEP:6:6v/lhPysbg1s0zIRU4MNfxwp/Dn4fqUz41p:6v/77gfzIm4aqprnRb
        MD5:6F86F050B74E4FC04A1F375E8E2744A9
        SHA1:3060A2BA1BE38388DC86FB43E3826B1045407551
        SHA-256:2647746C3F2852DF0693865D4EBDC22FD6AAE4E725F8EA13C263766C98AFB787
        SHA-512:10969F0A23D81064E7BBE980AA10D4D42C1713157F9EB725737FAF666326066BC75082F10D5976F803BDED998CFC5BB6EA51D373A5E1A30B3F0CE940BAD235DC
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...1..Q...L5Q.....`.. .E.....(44&1.g"...;......d.%.AK...0c.?..].W..H.....;...)...D.gjlqy..8a.L.3...A........u...k.8C..6M.I..J,:....~...0.\...P....IEND.B`.
        Process:C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe
        File Type:PNG image data, 8 x 8, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):347
        Entropy (8bit):6.38137890298033
        Encrypted:false
        SSDEEP:6:6v/lhPZo+aWdKcfi+2jlAVVziUdCyENoKuAkmHXkg6u2p+bp:6v/7R4aZKjCVdCyENyTg72pA
        MD5:0916297AA635A852B181B815131AFD11
        SHA1:46E2E8BAAB9D8C299833F45924CD5C58869B26E4
        SHA-256:72428164FA2F8DF4FDED0E5213A4043729929CA53AE3F7C0BED73ED1BF835AE1
        SHA-512:902C50D12BBBEE1BF0D4D938D12809BA79277BA891E51D6802590878DAFD49D8F7429671E333335AF8FE0811283CD8DFFE72C27ABCA345B729BE66E3E9C3342F
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:.PNG........IHDR.....................pHYs..........o.d....tEXtSoftware.www.inkscape.org..<.....tEXtAuthor.Jakub Steiner.../....tEXtDescription.mimetypes7..d...!tEXtSource.http://jimmac.musichall.czif.^...zIDAT..}.-..@....p.=AC.a.XDe.Q.?....c ....F.,..d..dF<.b.4..* ..:h^&.4&N...t.....~h..z3^.....{..v......u..Y...<+|.$...owq..{\h......IEND.B`.
        Process:C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):501
        Entropy (8bit):7.4316463225570235
        Encrypted:false
        SSDEEP:12:6v/7e8otKtOqI81sIANbOA1k9cT+83NBO7GdV095m:oaGc81sd9k9c62NBO76V0/m
        MD5:DAB703E211118D187B2FCB4FB0E43124
        SHA1:5539F00C552DC23AB09EF2797F74412D12F0D8BA
        SHA-256:D4D203344A07ECF9E755E9396C7986A84B7F8684AA94F87C64CFDAD29E3558CE
        SHA-512:41CD1A9DDF90EE76BD66FC96FA188ED56573F433B2743DF84014FE022173703029A294B12749FA21BD7F57695134FD99B92A681DD6A0934AC1AA904BB0C3220B
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:.PNG........IHDR................a....IDATx.....$A.D.O.k.t....m.m..v..S]cv^...x.......z.@\..w....?~p.O.a7v...*.UB...v..yp...CA.1M...?.1...y..CR...v......B......oD;Rv..w...*...m.....L...u.LJ..v.@Y.C.R.J..&.&.n...<..e...q....>2.4.&.U..J.}Sk.#W^...p..G.....X.f3..g.c..X..6...5...g..!.....\..il.8w....b.]..yL.xU}$....{.Uw._..o-..............p.........=...OQ...(..(.;.k.....J."FL<.......oA.\R....f....\1w...1i.....*Jj}...*.J7.CD=..Z..W.(....w..,.b...vc.....m...v....zt3.W.....IEND.B`.
        Process:C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):834
        Entropy (8bit):7.403819222634866
        Encrypted:false
        SSDEEP:12:6v/7maZB4RO4HE+swFImYYh1EBYwBREz/7AdqJuT+wZqlz9W9s24zYCK0Xwr/zN:tak15rEZGj7UqPWqlRWquCKV/J
        MD5:32148C57FEC1C44D630694C2F3EB9C79
        SHA1:7D241B5BFEFF379A96AECC6D20A2B85A40FDB460
        SHA-256:F5948768EE8A33988F530948A10EC8333BB2AE91450C4A0FFDA6C78E9E454AC2
        SHA-512:1F7F216461F1348BE09E0A57EAF75BB595E95105C3729601741E54337629C684FD620292CD6267465C1CF65BBA6E17DC0F6CB81C44182474812496520CDE65E6
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:.PNG........IHDR................a....pHYs..........o.d....tEXtSoftware.www.inkscape.org..<.....tEXtTitle.Adwaita Icon Template...?....tEXtAuthor.GNOME Design Team`.v~...RtEXtCopyright.CC Attribution-ShareAlike http://creativecommons.org/licenses/by-sa/4.0/.Tb....&IDAT8...KH.Q.....;.k.i.R..z'.(..".2Z.J!......M...@...(.q.E.....X.J#...6.:...w..p&...~p6..?... .....w....e.g..#._.Z.....@....!..H:...b..c-GS..'#..X(.l...v.c.ci......7O..O......>.J.E...y...f.b.D"B8..:h9.h....*kmO..[..U...9W.....b.h..\e446`T.-.\..R47. ......R.}..a~....&....D-LC.........b...:dc...`...}.J...........-.6v.DqR...%c.........w6_/...f1..a.....Z......F..!C8..#.A...r.&...Q.bn....X.y..D.q0>8...g..*.<$.8#..c#_.!..M..........|.C4X.....;.q...dW[.r'.`.^...x....3O?.|...K\..~...L<.'.L".R....3.Ks..L...l......f..{9=..z3........>.......IEND.B`.
        Process:C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe
        File Type:data
        Category:dropped
        Size (bytes):114102
        Entropy (8bit):4.590163620452223
        Encrypted:false
        SSDEEP:768:t/GyI2l2XmzoEf1woV2kTCzhf0RUJswAFtnkFmhvkhmAd6P+sRkv:VhkXyjR2kTeeRUw7hshmAynev
        MD5:FE6B2641187E785DD0264A4D4A783B59
        SHA1:FDFC09D27370575972E25756DE665B82D372BD76
        SHA-256:8D6EF611ED26F02C8A5B80721628AEF8766F501F130AC25ED120E281BB2A0A24
        SHA-512:A1D6F07C4E8F7117EE77945F7AFE1D98A4BB9BED190552E075383BC1F2E6C35385A4D2429D9E45AAF3EE5980B2D0832DB7BCEC973DF829896220845C7C3E22DB
        Malicious:false
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):12288
        Entropy (8bit):5.814115788739565
        Encrypted:false
        SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
        MD5:CFF85C549D536F651D4FB8387F1976F2
        SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
        SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
        SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
        Malicious:false
        Antivirus:
        • Antivirus: Metadefender, Detection: 0%, Browse
        • Antivirus: ReversingLabs, Detection: 0%
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):287
        Entropy (8bit):6.877606568262548
        Encrypted:false
        SSDEEP:6:6v/lhPyso9FwH4OWXHQNBVTEoL2NfawlZywceJCSHGq7UZ56Iqgaeup:6v/7IsHuQlTEWyy5wca/Hz7UZ5jqnec
        MD5:739EF7135750B4A34587B311374CFD3B
        SHA1:2C7BB533D0C3B0FB2E953E21C949A38CCADCB994
        SHA-256:DCF5CCF55CD3A0C22D7E1E15BA74A77E87564C5378213930531957E837BCFFD0
        SHA-512:A123F0270240DAB31EDDE187B52534B032534A993DF5DC3C023F47DF22DD13CDD4875894180D7CA5A7D58A8341BE03B193D645DBE6C5355F0A8C813052D6C746
        Malicious:false
        Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...=N.1.../.....4.. w..)....\!G...S.p...:D.. %.6El.Z..2.H.7.yoms.=..d....f.s.4g.%.&.]$.uK+.I6...Z.*....8.yA?.M..9.u..j.Q..4 .L..aY.{.o!...]&..mb..:.bQ...m.gP....N..??..?.pVK....... |7A.v...7...j..../xm.....U..}......IEND.B`.
        Process:C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):803
        Entropy (8bit):7.445534026139213
        Encrypted:false
        SSDEEP:12:6v/7wtZNGfN/qk9eell0BA5Q8nokd/XaaURqN7C8qDUJ01D8/MS+BFdCkAQ:XtvGV/SslL5Q68MN2jDvAKZCNQ
        MD5:B344495C567F359D8A722E788409C26B
        SHA1:B599EB3F171E4EB856BBC28E8BE4F50975ACBC32
        SHA-256:DA4223F95FA7D4A484C1CA675BB8BD4F6DDEEB0F274A4F32616655189033E5C2
        SHA-512:658E0F63022AB10538D7921FC98994200397F73A7FB63100278A955925AB5B9DE6CA2652061FD82704319613596DECC0A76C21DFD3B968947518AAD6465225E1
        Malicious:false
        Preview:.PNG........IHDR................a....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....tEXtAuthor.Lapo Calamandrei..*...'tEXtDescription.Based of Jakub Steiner work.)8_...JIDAT8....OTA.......U..\.0a..m..X.....:..1$."1.D..k...YP`C...@...A.. *....{w,`.P.....|..w...0.j..J>.Z.S...|.......lb.tD..lvo......@?..0I..F).R...Q...Y).P.......A)E&..c+_<{y.@<~.4..|.8mm......E...I..)%Ji66.POS.&.Oa.K.?.|.$F.>s...P)...+P.....f..:.M..s.lll2>.......6..,//..f..p3.[.X-.v...ccoy36......C.cA.......o....J....c,.:.c.{.'.........n....... .8.%l%..`.u.B.q....R..=='Ck....D..[g).........@..><..~.Wk...4...... M....PJ4.VWW.V..d.Y.(.z..y>KK..b{.....:J.& ...G'...!c.....I../."a..;B......_.V.r9|?.,(.J.j..F..^.......c.7.u...........R........D20......N.n?..phpp.........j....IEND.B`.
        Process:C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):142
        Entropy (8bit):5.583604569229667
        Encrypted:false
        SSDEEP:3:yionv//thPl9vt3lAnsrtxBllBM9JT8J6yjjJmS/PB3eD0bdR1rrF/1p:6v/lhPysz8JYJvf/lc0bTxzp
        MD5:B361CAD290962835529009E96E49CC9F
        SHA1:2E29CB53B9B3BD6A433FB2C50950288E321AE551
        SHA-256:AB86F801B5ED71C581E2A68B6E052953C6B5B95DFBC617A117DEA9B084429618
        SHA-512:3100203CE8A3D2DE5717EDC0D67A1BC47CB2C78CE5EFFEE51327EA0AE71F4945188ABAD9AF49E5D8BD78F3B6B5807692975537B49873F601C9AA9F49DD25887C
        Malicious:false
        Preview:.PNG........IHDR................a....sBIT....|.d....EIDAT8.c`.../....,..]!...`....TRj0...C....H.!dy......f....D.p.j.!(=....S..........IEND.B`.
        Process:C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):113
        Entropy (8bit):5.322830648467957
        Encrypted:false
        SSDEEP:3:yionv//thPl9vt3lAnsrtxBllRxdh9TFaxedVjtNOh99bXDgpaGp:6v/lhPysfnTF6QROripxp
        MD5:2D78FF1482A10EA250A500C55EDB7A4D
        SHA1:02DC306A0B14673185941637E78C3E0115F3BADC
        SHA-256:EA88C0E8743471267DB4183A75E6122CE10062EF396ABEAE5C0BC4FD2D65A6F1
        SHA-512:2EB3D54E72CFF8B061676AA791D021464777FEA77E5D6424B8DE9A78C8E32D894ED164C096FC150C7B0E4D46A8B31C75B54A72C2DB02DECAECB8E555D39993A0
        Malicious:false
        Preview:.PNG........IHDR................a....sBIT....|.d....(IDAT8.c`...?...L..0..0......>.]@...X........S.w....IEND.B`.
        Process:C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe
        File Type:SVG Scalable Vector Graphics image
        Category:modified
        Size (bytes):335
        Entropy (8bit):4.737555359684875
        Encrypted:false
        SSDEEP:6:TMVBd/6o8GUYl/n7S3mc4slZRI2rjFvRbWHFHUHFvCpifW1IUHFBLJZtSKlNK+:TMHdPnnl/nu3i2FZ484sIBLjdlj
        MD5:C05C42CB3D95BF3BC7F49CCD8DCCA510
        SHA1:20442E344E95508586B1B2A7B4C6272C3F5C86F8
        SHA-256:695554CE5F23A275D3C25C27410D0CFBF8A83156807DAA3A601635E4E5D8AED0
        SHA-512:0EC19BBA7B5032670524965A8C55D8C6401F833000880DE1C0F74A5EAA4E302B0CE3E60218F3DDB95CB3E1EA7374A197CB71682526DFF910D9A6CF35FF971BB6
        Malicious:false
        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg height="16px" viewBox="0 0 16 16" width="16px" xmlns="http://www.w3.org/2000/svg">. <path d="m 4 1 c -1.660156 0 -3 1.339844 -3 3 v 8 c 0 1.660156 1.339844 3 3 3 h 8 c 1.660156 0 3 -1.339844 3 -3 v -8 c 0 -1.660156 -1.339844 -3 -3 -3 z m 0 6 h 8 v 2 h -8 z m 0 0" fill="#2e3436"/>.</svg>.
        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
        Entropy (8bit):7.124578250940887
        TrID:
        • Win32 Executable (generic) a (10002005/4) 99.96%
        • Generic Win/DOS Executable (2004/3) 0.02%
        • DOS Executable Generic (2002/1) 0.02%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
        File name:FRACCIONAMIENTO 1722403906461L.exe
        File size:125736
        MD5:04e8c57a5df1834c590c49ccc8734d6e
        SHA1:b53b20975776cc58ed77d8bfff905303aa84391e
        SHA256:345aa66f6945c8fadee442f115591eaa694196c3ec207246814b5c90ab39df0a
        SHA512:fdd62abfed177e5d45be7ba8d185e8c955605e05674a05f899a1a7ee11eb60898dfe0cb6be9392b1b71700ca3e27e51e4c18bf55975a4a8f5acf159185b43d15
        SSDEEP:3072:dfY/TU9fE9PEtu4IEOa8jDbD2yJEmR2qMQh1pzScoTB:BYa6PaaDNms1Z4d
        TLSH:73C3B0187F64C527D85A4270096747E65EF5ED118850A39F2360ABAE3CB3242BB1F3DB
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
        Icon Hash:f89c9e8eaeb3f162
        Entrypoint:0x403640
        Entrypoint Section:.text
        Digitally signed:true
        Imagebase:0x400000
        Subsystem:windows gui
        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:4
        OS Version Minor:0
        File Version Major:4
        File Version Minor:0
        Subsystem Version Major:4
        Subsystem Version Minor:0
        Import Hash:61259b55b8912888e90f516ca08dc514
        Signature Valid:false
        Signature Issuer:E=PRIMEVOUS@tinkturen.Non, CN=ULIGELNNEN, OU=Peritropal, O=Craggiest7, L=ANFALDENES, S=SULPHONATE, C=MR
        Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
        Error Number:-2146762487
        Not Before, Not After
        • 4/19/2022 6:35:53 PM 4/19/2023 6:35:53 PM
        Subject Chain
        • E=PRIMEVOUS@tinkturen.Non, CN=ULIGELNNEN, OU=Peritropal, O=Craggiest7, L=ANFALDENES, S=SULPHONATE, C=MR
        Version:3
        Thumbprint MD5:E4BFB521658CD7B3034F27E18D2A5D0F
        Thumbprint SHA-1:2ECBD5255612406BEE49C9664C97CD33AD373599
        Thumbprint SHA-256:F05E501D2E2A047E9752DDB3D0CE3F55FB13505223FA83A8DB6AFCB3481C07BD
        Serial:00
        Instruction
        push ebp
        mov ebp, esp
        sub esp, 000003F4h
        push ebx
        push esi
        push edi
        push 00000020h
        pop edi
        xor ebx, ebx
        push 00008001h
        mov dword ptr [ebp-14h], ebx
        mov dword ptr [ebp-04h], 0040A230h
        mov dword ptr [ebp-10h], ebx
        call dword ptr [004080C8h]
        mov esi, dword ptr [004080CCh]
        lea eax, dword ptr [ebp-00000140h]
        push eax
        mov dword ptr [ebp-0000012Ch], ebx
        mov dword ptr [ebp-2Ch], ebx
        mov dword ptr [ebp-28h], ebx
        mov dword ptr [ebp-00000140h], 0000011Ch
        call esi
        test eax, eax
        jne 00007F4F9CC4759Ah
        lea eax, dword ptr [ebp-00000140h]
        mov dword ptr [ebp-00000140h], 00000114h
        push eax
        call esi
        mov ax, word ptr [ebp-0000012Ch]
        mov ecx, dword ptr [ebp-00000112h]
        sub ax, 00000053h
        add ecx, FFFFFFD0h
        neg ax
        sbb eax, eax
        mov byte ptr [ebp-26h], 00000004h
        not eax
        and eax, ecx
        mov word ptr [ebp-2Ch], ax
        cmp dword ptr [ebp-0000013Ch], 0Ah
        jnc 00007F4F9CC4756Ah
        and word ptr [ebp-00000132h], 0000h
        mov eax, dword ptr [ebp-00000134h]
        movzx ecx, byte ptr [ebp-00000138h]
        mov dword ptr [0042A318h], eax
        xor eax, eax
        mov ah, byte ptr [ebp-0000013Ch]
        movzx eax, ax
        or eax, ecx
        xor ecx, ecx
        mov ch, byte ptr [ebp-2Ch]
        movzx ecx, cx
        shl eax, 10h
        or eax, ecx
        Programming Language:
        • [EXP] VC++ 6.0 SP5 build 8804
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x510000x8860.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x1d1c00x1968.data
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x10000x66760x6800False0.656813401442data6.41745998719IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        .rdata0x80000x139a0x1400False0.4498046875data5.14106681717IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .data0xa0000x203780x600False0.509765625data4.11058212765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
        .ndata0x2b0000x260000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .rsrc0x510000x88600x8a00False0.405712182971data5.18891166126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountry
        RT_BITMAP0x514c00x368dataEnglishUnited States
        RT_ICON0x518280x25a8dataEnglishUnited States
        RT_ICON0x53dd00x10a8dataEnglishUnited States
        RT_ICON0x54e780xea8dataEnglishUnited States
        RT_ICON0x55d200x988dataEnglishUnited States
        RT_ICON0x566a80x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0EnglishUnited States
        RT_ICON0x56f500x6c8dataEnglishUnited States
        RT_ICON0x576180x668dataEnglishUnited States
        RT_ICON0x57c800x568GLS_BINARY_LSB_FIRSTEnglishUnited States
        RT_ICON0x581e80x468GLS_BINARY_LSB_FIRSTEnglishUnited States
        RT_ICON0x586500x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 2289596279, next used block 2022213768EnglishUnited States
        RT_ICON0x589380x1e8dataEnglishUnited States
        RT_ICON0x58b200x128GLS_BINARY_LSB_FIRSTEnglishUnited States
        RT_DIALOG0x58c480xb8dataEnglishUnited States
        RT_DIALOG0x58d000x144dataEnglishUnited States
        RT_DIALOG0x58e480x13cdataEnglishUnited States
        RT_DIALOG0x58f880x100dataEnglishUnited States
        RT_DIALOG0x590880x11cdataEnglishUnited States
        RT_DIALOG0x591a80x60dataEnglishUnited States
        RT_GROUP_ICON0x592080xaedataEnglishUnited States
        RT_VERSION0x592b80x268MS Windows COFF Motorola 68000 object fileEnglishUnited States
        RT_MANIFEST0x595200x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
        DLLImport
        ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
        SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
        ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
        COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
        USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
        GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
        KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
        DescriptionData
        LegalCopyrightPremoltbrevvek
        FileVersion9.21.27
        CompanyNameZincl
        LegalTrademarksBlepharocol
        Commentslasciv
        ProductNameAkseltap182
        FileDescriptionBagepulveretsu254
        Translation0x0409 0x04b0
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States
        No network behavior found
        No statistics
        Target ID:0
        Start time:15:19:15
        Start date:20/04/2022
        Path:C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe
        Wow64 process (32bit):true
        Commandline:"C:\Users\user\Desktop\FRACCIONAMIENTO 1722403906461L.exe"
        Imagebase:0x400000
        File size:125736 bytes
        MD5 hash:04E8C57A5DF1834C590C49CCC8734D6E
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Yara matches:
        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.801228236.000000000325C000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
        Reputation:low

        No disassembly