Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QT_0948765446-NMPMUST-9876563783.exe

Overview

General Information

Sample Name:QT_0948765446-NMPMUST-9876563783.exe
Analysis ID:628420
MD5:155a8b146f63fcecc360cc1162974373
SHA1:7abaf8a0df564b853227fdb8a614e7f8ba3edd15
SHA256:361deb3d9ef665902441a554d099bd5e43266cd6320ef84facacdee256d325bd
Infos:

Detection

GuLoader
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
PE file does not import any functions
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
PE file contains more sections than normal
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • cleanup
{"Payload URL": "https://drive.google.com/uc?export=download&id=15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.957100646.0000000003370000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.957100646.0000000003370000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X"}
    Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_0040290B FindFirstFileW,

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X
    Source: QT_0948765446-NMPMUST-9876563783.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,
    Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: library.dll.0.drStatic PE information: No import functions for PE file found
    Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00406D5F
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_739B1BFF
    Source: libpixbufloader-tiff.dll.0.drStatic PE information: Number of sections : 11 > 10
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess Stats: CPU usage > 98%
    Source: library.dll.0.drStatic PE information: Section .rsrc
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile read: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeJump to behavior
    Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile created: C:\Users\user\AppData\Local\Temp\nsvF5A7.tmpJump to behavior
    Source: classification engineClassification label: mal64.troj.evad.winEXE@1/11@0/0
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_004021AA CoCreateInstance,
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
    Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.957100646.0000000003370000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_739B30C0 push eax; ret
    Source: libpixbufloader-tiff.dll.0.drStatic PE information: section name: .xdata
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_739B1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile created: C:\Users\user\AppData\Local\Temp\library.dllJump to dropped file
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile created: C:\Users\user\AppData\Local\Temp\nsmF740.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile created: C:\Users\user\AppData\Local\Temp\libpixbufloader-tiff.dllJump to dropped file
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeRDTSC instruction interceptor: First address: 0000000003370556 second address: 0000000003370556 instructions: 0x00000000 rdtsc 0x00000002 cmp bl, cl 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F4324C6B594h 0x00000008 test cl, dl 0x0000000a test cl, cl 0x0000000c inc ebp 0x0000000d inc ebx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\library.dllJump to dropped file
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\libpixbufloader-tiff.dllJump to dropped file
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_0040290B FindFirstFileW,
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_739B1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Obfuscated Files or Information
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    QT_0948765446-NMPMUST-9876563783.exe2%ReversingLabsWin32.Trojan.Shelsy
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\libpixbufloader-tiff.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\libpixbufloader-tiff.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\libpixbufloader-tiff.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\library.dll3%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\library.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\library.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsmF740.tmp\System.dll3%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nsmF740.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrorQT_0948765446-NMPMUST-9876563783.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:34.0.0 Boulder Opal
      Analysis ID:628420
      Start date and time: 17/05/202216:39:402022-05-17 16:39:40 +02:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 51s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:QT_0948765446-NMPMUST-9876563783.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:9
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal64.troj.evad.winEXE@1/11@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 86% (good quality ratio 84.7%)
      • Quality average: 87.8%
      • Quality standard deviation: 21.2%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Adjust boot time
      • Enable AMSI
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, ctldl.windowsupdate.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
      TimeTypeDescription
      16:40:59API Interceptor1x Sleep call for process: QT_0948765446-NMPMUST-9876563783.exe modified
      No context
      No context
      No context
      No context
      No context
      Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
      File Type:PNG image data, 110 x 110, 8-bit/color RGB, non-interlaced
      Category:dropped
      Size (bytes):6849
      Entropy (8bit):7.964410103086909
      Encrypted:false
      SSDEEP:192:84tawNmazDkzm194nzoleRkBVth1GHnClTPfiu3P713O+WZQC:vJLkm16nzRknth1GHCl7iuf9rWZQC
      MD5:C9E51CDC81D062234E363D135F53D582
      SHA1:BBF061CB6C6E6C85A0FBEC058F2DC27DE7A56BC9
      SHA-256:599388CC93E8D2AE04325F6A692B31E6CBCFEE9D11FEA4A22E8FE31E1FF89AA2
      SHA-512:ABDF90AF83C2555F5675BD85F525672ADDFFAC965FBF349E2B1020E613E82377417646F1956A9EBD17B947B209655A721101AF4FF70970845DFC53FF7E8072C8
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...n...n.....I9......pHYs...a...a..?.i...sIDATx..].[.7..O./1..."q0./tu..^&.%y.yI&o.Ibg.7....w.#.:R..p.]_.|Ew.J:...R...c...{..\|.z.r........n.pn.....z...,B...\.}..,.f...`...~..]8...`%....A...Y.<...H...".F.J.v%`.~.m..w..pQ.z....Hz.%........{h.#=..^....7.S`......3............Q..X...[W......._.o....I..g>.3l:.........a.*^ (......,P6.."N4........<.i.H..1..z._.P@..=k7.....L.v.3.x.=;@..(:.=P.'4P2...h.Z ("...lY.{q1.......$..Y.:...9hU.....<z....E..08TM/.}../.M..M...4D..+...Bd._K......2...L...A..^.$.:*^..5;-4...p4 .@...t0.........6z....LH......f..b...SA.M....HZo.!X.3...a#!|.....5............t4i...Uh....6.x*.y....S.l..t-.I...p...~..A..........W...........h.o^.ex...bn8so(:Oy.=r.YTj.sz.*%.]..8...9.A.."A.....O........h.Q.+.v.v...9..md.Aa....7a......]...!..v.?.9...\......l.HI..(h....O_...wF6.....C7..+2N.x@z'G.8..hoO...+m...N.....Jza.#.......T..Sk..?.1....=..=..>..5...2#F.wm<,z.....!..O...n`H.%.@D(.4\FrX.[.'.}~.HZ.7.......x..0.5LM. .b....
      Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):495
      Entropy (8bit):7.413794533078799
      Encrypted:false
      SSDEEP:12:6v/7lgK+7rivq3U5TPrJlMjyFp25GxlaPaBkgGiYbmgaEwPF:s/kkhrEjyFp25GxlaPaKg3pdF
      MD5:DA02560CE065ED9F812FC23B6AF4E2C6
      SHA1:1A05DEAA45D137500AE2279C5EB608FD8F77B1F8
      SHA-256:2BEC36AB11AA5A8328257C4A9D1F268805451983D5AAC657E098C9FC386574F6
      SHA-512:EF3CDAF6F39C9EFC309DE851F798840DAA475F6263FCC23E590DB40D98640B3481053720FBF0015D83BAFB6F0CACE7CBF09131EE0498C7C4CF1AD34472E8004B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....IDATx...E..`...^..........Kd|..k$.......[K..H-.L..=OY.....P.n..iW..z.0.{...j....%..W.D0{...QQ...S..9/^>K.k........EH$..y......h.3.....v .....u...g.86.{."Ti*H9..ii...p?.B $I.k....~.......E......P.6.9G.-P->|z....9.>x.`...m).hvn.(.._...Jf4.......-'E.....^?...........C#......?...........=...w.t...i>......&^.~..76.c.T...nAb.....3NP..'&....b..`tl8$...."..f.............$.H.........7o].7o^a-i.....C||...H.`k../..'1.! ...D..E...]0...j9....IEND.B`.
      Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):290
      Entropy (8bit):6.970419229774679
      Encrypted:false
      SSDEEP:6:6v/lhPys1jeVXJA4VdfgDp3/wrnyVNS5hhll0IdXEVnyBaJa6jp:6v/7VjQ10OTGgL0zVyBaQ6N
      MD5:0D79E9D00775B587F7DDC07F85581167
      SHA1:E094329B29C52656965AF26D944CBC8B753B831A
      SHA-256:3A431205D5999B6CE43AFE3E3F553BEB46C95B40F202880E8B6A404593A138B5
      SHA-512:46724C6B562D9D5161971599302114EE8B66D163FDAB8EE4625E489DBE765734CA283C9289C92BBD183444368974D17B2DC143204D6C0AA805F5D2A92DF686A9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...J.Q.../..,....7.\..^.L+.V....S...V. ...................M..Eq..Y..f5..>v.O........6.....E...+la..p...2....-.)6....f.....'..Y7.(......%...&.T^.D9.n..X/K.B.A......Z...E.u........~...Cl......1....[!./.#S.....IEND.B`.
      Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
      File Type:data
      Category:dropped
      Size (bytes):94761
      Entropy (8bit):7.147038765629842
      Encrypted:false
      SSDEEP:1536:2XNlqvDX7cKj1l6vX42bW/9eSn3pPi+4mad2LIVfWUXX290zHBsSBbe6kf:iNlaDLcY4X4D/Ln3p6qad06e0HH3Fkf
      MD5:DB1F8338E32AEA828E5F3BC1E479EA4D
      SHA1:D0EC5F2CC0A8A865F7420C5185F39D406DA0523C
      SHA-256:847653D9662EB47618CADA712604EFAD95A9093844A40C60546F97D7604208F9
      SHA-512:E4A647449E22428D3B3DBD1BED29290B61E8DA8D6CCAA4E53B78699ABC4CED3D46E09C23C62AC5C7321F01F2A8CCF807801E8F7B18B3EC1861856121295BE728
      Malicious:false
      Reputation:low
      Preview:...<.....B........V.....:<#...<j....B....9.....Y<..L.................<...<...$..(..(_....7.....)........../......<.<-..(.........1..l.....i....z.....N..I..W<....<U............7..h..i.....v.....c..-.4.j........<......!.......~..H........a...............<..z............t..u..........{..4....K.........<............m..o..N....9..c..n..-..w......X..j.R..G.................H......>6..%Ex-(..9.y.Y.P..q..Hu.B...OGohJ....sA).C.s.b......Q...nb..b".:.|. eLN.......n...Ww..\.8e..R.b.r..SV...E(.@H..T...4c=.....%.."u../*..*..}..!D..v........c<.........B.Z....M.!.cr...f....7...<.X..i2...GC....................................................................4...................:.I..................................................................n.........................................................................R}...................................................................7N-.I....G.......................k....................................a..-.i1..
      Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
      File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
      Category:dropped
      Size (bytes):28353
      Entropy (8bit):5.247530837724658
      Encrypted:false
      SSDEEP:384:iRGqs9qVGO2LHItNcLIHJOJF9yX8EzQrwEI6/p9ekFCCq:iu9qk3o0LIHJ4LycFFq
      MD5:9174157F50762DD5D6E160C7E0DDADF1
      SHA1:D9E0BA6AA58B561D25C5A122A842A7B5DE1D47A4
      SHA-256:80495E26F7ACE00DDE275B5C96292C7C31AF65AC7732D42D4E626EDE68F8C7F8
      SHA-512:9A8A32B1A6648CFFFE2EE44DFC8BD95500738766AC14F13D967006DF35745FCAB18C7D4CB67EEEA2EAC0A2FCC343B2D670B20A67960589236300E522EC20144A
      Malicious:false
      Antivirus:
      • Antivirus: Virustotal, Detection: 0%, Browse
      • Antivirus: Metadefender, Detection: 0%, Browse
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........b..T.....&"...%.2...^......P.........~B.....................................!....`... .........................................k....................p..................p............................e..(......................`............................text....0.......2..................`..`.data........P.......6..............@....rdata..@....`.......8..............@..@.pdata.......p.......F..............@..@.xdata..0............J..............@..@.bss.....................................edata..k............N..............@..@.idata...............P..............@....CRT....X............\..............@....tls.................^..............@....reloc..p............`..............@..B........................................................................................................................................................................
      Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):528
      Entropy (8bit):2.454669672012672
      Encrypted:false
      SSDEEP:3:WlWUqt/vllXl+YZcFTS9gXeF+X32Zp9XojoW2mnKt3MGHlXml/4XSkVlXllXl/l5:idq2Vg3F+X32RojB5nKKZ4i
      MD5:56D41F7E91B9DCD5E8AF747A13C6004B
      SHA1:C59F6AE0DE9D72F3046293E9CEE3A8E5077A3F58
      SHA-256:9B8494152724313033EE4A2C2112212816F9C11AB5DEF42D3325617ADFF6DE49
      SHA-512:CB28A005BFE866102538AF218606269018D7B433DA559E3496C21A63815D439A397A1B9281C4DDEB1D575BC0645D4C0F8D6156171611534F9CA8F6124CB21CA5
      Malicious:false
      Antivirus:
      • Antivirus: Virustotal, Detection: 3%, Browse
      • Antivirus: Metadefender, Detection: 0%, Browse
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.o.m.o.m.o...i.l.o.2.e.l.o.Richm.o.........PE..L......:..........................................@..................................................................................................................................................................................................rsrc...............................@..@................................................................
      Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):337
      Entropy (8bit):7.0965599412000255
      Encrypted:false
      SSDEEP:6:6v/lhPys2zWtI1SjYx4LeRiaTJBeWiqIWODcmaq0LsOHmjknp:6v/7W11M3LekaTJkiO9hXOykp
      MD5:659220014DDED044AE048DE1F707787D
      SHA1:32D7305C1A0315A59B7B6F12A652D409F1E53077
      SHA-256:3C7677231B2B2E41865F2772B97F2ED21235A6D3377A5C18A66D66ABB5F289C5
      SHA-512:C577E4688BCB1B98CF559062EB9A158E82FA2FE408A89D53E7C3E857796211166FEB17958001DC397BA04C303C42A6B4E5481BC0434CA58BB3512F4A72C5AE10
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...JCQ.../........F....b..0...o.EZE.X...,6.BHkk....D&.....3._3{........5..?*.A.....m@.8.5~#..d..{..H&...V..;Fs..}l.....'x.uT..*t../.#..Q[A7j..=.Z'.,E...XC/j...ji.!\.".O.x.{|.b.2|7.....ij.W.Fo'....N....M.'Q-m...q...k...,..0.s.F.E..&...M.?L9......6).....g...__*.@.*....IEND.B`.
      Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):358
      Entropy (8bit):7.110934101486144
      Encrypted:false
      SSDEEP:6:6v/lhPWbD+rdtFtN6aho0HHOGaB7YrI1QJYB+rCiYb3FoiiiI99r9Bp:6v/7TrbN7lnOGuY8iJg+eiG1odr9v
      MD5:3D4B275979C1C90F8802E34E1AE6BB03
      SHA1:13596B93FB14BE97D6275CCE43969935DEA3762C
      SHA-256:2D547F84EA8DF35ECAAF5F4CDB92CA50488514174CF77A2B955D7CD4E0660B9F
      SHA-512:77F5F9C39A1C9133682BFCE4BD41FB58D04C226973C86EDD2A12DACD9D2BD06D4A1F3278620A7CAD658EE90D33AD5513EDFBF5AB0B035E6301E97BA4E9006E44
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a...-IDATx.c...?E.z...Z.\..X.....}.8I6 ..`......-..X.....Y..$u...e6..p/.py....C..>6I]....i>z...|.....g...^s.y..Y.%@b{/.....+.!..H[.w....A.j..6.+.................-?x.?0.@.@..x.........}.C0..:.=.w........................z...m.....].b.q.LV.!..:.|.....+D....CW.../..z..(L......X.......J.......0........IEND.B`.
      Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):244
      Entropy (8bit):6.758520539988057
      Encrypted:false
      SSDEEP:6:6v/lhPys81g2WMTrmv2GxdaTKUWdXhcorhOZXd5bvn0LGp:6v/7c1ZWarYvDa+UWdxcor87bv0g
      MD5:4FD7AA500BD09F4AE3D4D0951D56B095
      SHA1:215730E32EE69DBA4A8CCF190D16903C51803C3C
      SHA-256:B34B352C04C4578B1130C979A3571DBF058BC939CDC45723E479BCE27D80B7A5
      SHA-512:B4EEA2408A0A717EE79DB3BD66DFDA455A67058CF707F5638DF786DADFFEBE0E9DFF508DA6ED235AE5AD73EE82656C1338590910850A046B66ECB82AEE19B036
      Malicious:false
      Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...?jBA......)...!<....y..a.T.H ........g.<X......[|3.3...1.'..oe..(...V.......]~..U.4.....2.\..^....S.....<9.OL.c..K|s.S.Wy.1..|..U..j^i.{(....J..5..E4.V.....2...t.....IEND.B`.
      Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
      File Type:SVG Scalable Vector Graphics image
      Category:modified
      Size (bytes):845
      Entropy (8bit):5.12125030062822
      Encrypted:false
      SSDEEP:12:t4C8glnfnjdiYJCX+iCydrkeYRAerAFhLtHLAmVAcZ3AGdK5UMtz4y7jXvNM:t4CjlfhZJCX0yKbRAecFhBrN3AGMaM7O
      MD5:5CD531D175E59C4A36AC0025E613F689
      SHA1:62F4DF65A5F6E3DE4A89774953F9C41FA9A0A4AA
      SHA-256:41B4A84FD5B41F294B59E4CB4D9B76C6ACF4E5066C6AB9E458BEFEF116525B0C
      SHA-512:6F2A2241BEC4DA98D1D9949343FBE01B0431C80CC378915B1A62D3CF3F34C3240C35AAA3CE7799A91D9FBAE89203CCAF05C149F45564FCB1C5103AB672229793
      Malicious:false
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16">. <g fill="#2e3436">. <path d="M12.016 1v10.586l3 3V1zm-4 3v3.586l3 3V4zm-4 3v8h3V9.414L4.6 7zm-4 3v5h3v-5zm8 .414V15h3v-1.586zm4 4V15h.585z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decoration-style:solid;text-decoration-color:#000;text-transform:none;text-orientation:mixed;white-space:normal;shape-padding:0;isolation:auto;mix-blend-mode:normal;solid-color:#000;solid-opacity:1" color="#000" font-weight="400" font-family="sans-serif" overflow="visible" fill-rule="evenodd"/>. <path d="M1.53.47L.469 1.53l14 14 1.062-1.061z"/>. </g>.</svg>.
      Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):12288
      Entropy (8bit):5.814115788739565
      Encrypted:false
      SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
      MD5:CFF85C549D536F651D4FB8387F1976F2
      SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
      SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
      SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
      Malicious:false
      Antivirus:
      • Antivirus: Metadefender, Detection: 3%, Browse
      • Antivirus: ReversingLabs, Detection: 0%
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
      Entropy (8bit):7.569756741108006
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.96%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:QT_0948765446-NMPMUST-9876563783.exe
      File size:260733
      MD5:155a8b146f63fcecc360cc1162974373
      SHA1:7abaf8a0df564b853227fdb8a614e7f8ba3edd15
      SHA256:361deb3d9ef665902441a554d099bd5e43266cd6320ef84facacdee256d325bd
      SHA512:fd424da3119cb0b13337a867278bec2418b0e9b4e5d7ba7799db15157d1a040a77c71fc585a9d9582980657bdb483d1124f8cfa83745702efdab6e0bc7d416e4
      SSDEEP:6144:UYa6ZtKR5Z0v2uTcWdq+LKimLlF21W0PLpxYwX:UY3Y5Z0eGJq+LuxF2sL0
      TLSH:8344F09576E0C863D9A50674EE35C9F65BF4BE22C8B50A0737E43F5C397A222D80C362
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
      Icon Hash:84f68684c4c33fc0
      Entrypoint:0x403640
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:61259b55b8912888e90f516ca08dc514
      Instruction
      push ebp
      mov ebp, esp
      sub esp, 000003F4h
      push ebx
      push esi
      push edi
      push 00000020h
      pop edi
      xor ebx, ebx
      push 00008001h
      mov dword ptr [ebp-14h], ebx
      mov dword ptr [ebp-04h], 0040A230h
      mov dword ptr [ebp-10h], ebx
      call dword ptr [004080C8h]
      mov esi, dword ptr [004080CCh]
      lea eax, dword ptr [ebp-00000140h]
      push eax
      mov dword ptr [ebp-0000012Ch], ebx
      mov dword ptr [ebp-2Ch], ebx
      mov dword ptr [ebp-28h], ebx
      mov dword ptr [ebp-00000140h], 0000011Ch
      call esi
      test eax, eax
      jne 00007F4324DDDBEAh
      lea eax, dword ptr [ebp-00000140h]
      mov dword ptr [ebp-00000140h], 00000114h
      push eax
      call esi
      mov ax, word ptr [ebp-0000012Ch]
      mov ecx, dword ptr [ebp-00000112h]
      sub ax, 00000053h
      add ecx, FFFFFFD0h
      neg ax
      sbb eax, eax
      mov byte ptr [ebp-26h], 00000004h
      not eax
      and eax, ecx
      mov word ptr [ebp-2Ch], ax
      cmp dword ptr [ebp-0000013Ch], 0Ah
      jnc 00007F4324DDDBBAh
      and word ptr [ebp-00000132h], 0000h
      mov eax, dword ptr [ebp-00000134h]
      movzx ecx, byte ptr [ebp-00000138h]
      mov dword ptr [0042A318h], eax
      xor eax, eax
      mov ah, byte ptr [ebp-0000013Ch]
      movzx eax, ax
      or eax, ecx
      xor ecx, ecx
      mov ch, byte ptr [ebp-2Ch]
      movzx ecx, cx
      shl eax, 10h
      or eax, ecx
      Programming Language:
      • [EXP] VC++ 6.0 SP5 build 8804
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x6c0000x1f320.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x66760x6800False0.656813401442data6.41745998719IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .rdata0x80000x139a0x1400False0.4498046875data5.14106681717IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .data0xa0000x203780x600False0.509765625data4.11058212765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .ndata0x2b0000x410000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .rsrc0x6c0000x1f3200x1f400False0.7696953125data7.24749238687IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      NameRVASizeTypeLanguageCountry
      RT_ICON0x6c4480x93bfPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
      RT_ICON0x758080x66acPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
      RT_ICON0x7beb80x4c28dBase IV DBT, blocks size 0, block length 18432, next free block index 40, next free block 0, next used block 4279173120EnglishUnited States
      RT_ICON0x80ae00x3c12PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
      RT_ICON0x846f80x25a8dataEnglishUnited States
      RT_ICON0x86ca00x10a8dataEnglishUnited States
      RT_ICON0x87d480xea8dataEnglishUnited States
      RT_ICON0x88bf00x8a8dataEnglishUnited States
      RT_ICON0x894980x668dBase IV DBT of `.DBF, block length 1536, next free block index 40, next free block 251658488, next used block 65535EnglishUnited States
      RT_ICON0x89b000x568GLS_BINARY_LSB_FIRSTEnglishUnited States
      RT_ICON0x8a0680x468GLS_BINARY_LSB_FIRSTEnglishUnited States
      RT_ICON0x8a4d00x2e8dataEnglishUnited States
      RT_ICON0x8a7b80x128GLS_BINARY_LSB_FIRSTEnglishUnited States
      RT_DIALOG0x8a8e00x100dataEnglishUnited States
      RT_DIALOG0x8a9e00x11cdataEnglishUnited States
      RT_DIALOG0x8ab000xc4dataEnglishUnited States
      RT_DIALOG0x8abc80x60dataEnglishUnited States
      RT_GROUP_ICON0x8ac280xbcdataEnglishUnited States
      RT_VERSION0x8ace80x2f4dataEnglishUnited States
      RT_MANIFEST0x8afe00x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
      DLLImport
      ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
      SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
      ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
      COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
      USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
      GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
      KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
      DescriptionData
      LegalCopyrightXamasoft
      FileVersion32.24.11
      CompanyName1995-2013 Stellar Information Systems Ltd.
      LegalTrademarksAdvanced Micro Devices, Inc.
      CommentsCoca-Cola Co.
      ProductNameBausch & Lomb Incorporated
      FileDescriptionIT Group Inc.
      Translation0x0409 0x04b0
      Language of compilation systemCountry where language is spokenMap
      EnglishUnited States
      No network behavior found
      No statistics
      Target ID:0
      Start time:16:40:54
      Start date:17/05/2022
      Path:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
      Wow64 process (32bit):true
      Commandline:"C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Imagebase:0x400000
      File size:260733 bytes
      MD5 hash:155A8B146F63FCECC360CC1162974373
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Yara matches:
      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.957100646.0000000003370000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
      Reputation:low

      No disassembly