Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.W32.AIDetect.malware2.23037.17205

Overview

General Information

Sample Name:SecuriteInfo.com.W32.AIDetect.malware2.23037.17205 (renamed file extension from 17205 to exe)
Analysis ID:634855
MD5:be43b751bd103fe5a64b4e0aa7a30060
SHA1:ab293504fe7636c3cfc74718973bbd1cbca05fb4
SHA256:87eefb05fd8c133f8a0059e1bc695f652a2f7b0c297386d7a08fb37bdb76009b
Tags:exe
Infos:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Contains capabilities to detect virtual machines
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • cleanup
{"Payload URL": "https://cdn.discordapp.com/attachments/963535165500588126/979423160845869128/nanoexp_bWgaxBaEn43.bin"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.788288277.0000000002980000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.788288277.0000000002980000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://cdn.discordapp.com/attachments/963535165500588126/979423160845869128/nanoexp_bWgaxBaEn43.bin"}
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeVirustotal: Detection: 10%Perma Link
    Source: Lib.Platform.Windows.Native.dll.0.drBinary or memory string: -----BEGIN PUBLIC KEY-----
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\IndianerhvdingJump to behavior
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: C:\Builds\219\N2\HO_NMDllHost_g_2016_r_0\Sources\NMDllHost_2016\src\NMDllHost\NMDllHost\x86\Release\NMDllHost.pdb source: NMDllHost.exe.0.dr
    Source: Binary string: F:\APPS8.0.0.85\sw\src\apps\acapi\acapi___Win32_Release_Unicode\athcfg20U.pdb source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000000.00000002.787501714.000000000040A000.00000004.00000001.01000000.00000003.sdmp, athcfg20U.dll.0.dr
    Source: Binary string: System.Net.Http.pdb source: System.Net.Http.dll.0.dr
    Source: Binary string: F:\APPS8.0.0.85\sw\src\apps\acapi\acapi___Win32_Release_Unicode\athcfg20U.pdbeSuppTypeVendorACAPI.initGlobalResources failed: %s source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000000.00000002.787501714.000000000040A000.00000004.00000001.01000000.00000003.sdmp
    Source: Binary string: d:\Projects\AirVPN\Repo\eddie-air\src\Lib.Platform.Windows.Native\bin\x64\Release\Lib.Platform.Windows.Native.pdb source: Lib.Platform.Windows.Native.dll.0.dr
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_0040290B FindFirstFileW,

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://cdn.discordapp.com/attachments/963535165500588126/979423160845869128/nanoexp_bWgaxBaEn43.bin
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: Lib.Platform.Windows.Native.dll.0.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
    Source: Lib.Platform.Windows.Native.dll.0.drString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
    Source: Lib.Platform.Windows.Native.dll.0.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
    Source: NMDllHost.exe.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: Lib.Platform.Windows.Native.dll.0.drString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
    Source: Lib.Platform.Windows.Native.dll.0.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: Lib.Platform.Windows.Native.dll.0.drString found in binary or memory: http://ocsp.comodoca.com0
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeString found in binary or memory: http://ocsp.digicert.com0A
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeString found in binary or memory: http://ocsp.digicert.com0X
    Source: Lib.Platform.Windows.Native.dll.0.drString found in binary or memory: http://ocsp.sectigo.com0
    Source: NMDllHost.exe.0.drString found in binary or memory: http://ocsp.thawte.com0
    Source: NMDllHost.exe.0.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
    Source: NMDllHost.exe.0.drString found in binary or memory: http://s2.symcb.com0
    Source: SourceCodePro-Medium.otf.0.drString found in binary or memory: http://scripts.sil.org/OFLSource
    Source: NMDllHost.exe.0.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
    Source: NMDllHost.exe.0.drString found in binary or memory: http://sv.symcb.com/sv.crt0
    Source: NMDllHost.exe.0.drString found in binary or memory: http://sv.symcd.com0&
    Source: NMDllHost.exe.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: NMDllHost.exe.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: NMDllHost.exe.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: NMDllHost.exe.0.drString found in binary or memory: http://www.nero.com
    Source: NMDllHost.exe.0.drString found in binary or memory: http://www.symauth.com/cps0(
    Source: NMDllHost.exe.0.drString found in binary or memory: http://www.symauth.com/rpa00
    Source: Lib.Platform.Windows.Native.dll.0.drString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
    Source: NMDllHost.exe.0.drString found in binary or memory: https://d.symcb.com/cps0%
    Source: NMDllHost.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0
    Source: Lib.Platform.Windows.Native.dll.0.drString found in binary or memory: https://sectigo.com/CPS0
    Source: Lib.Platform.Windows.Native.dll.0.drString found in binary or memory: https://sectigo.com/CPS0D
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000000.00000002.787501714.000000000040A000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameathcfg10.dll vs SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_0040755C
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_00406D85
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_6EE21BFF
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess Stats: CPU usage > 98%
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeVirustotal: Detection: 10%
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeJump to behavior
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile created: C:\Users\user\AppData\Local\Temp\nsgF936.tmpJump to behavior
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile written: C:\Users\user\AppData\Local\Temp\Bolson210.iniJump to behavior
    Source: classification engineClassification label: mal72.troj.evad.winEXE@1/16@0/0
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_004021AA CoCreateInstance,
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
    Source: System.Net.Http.dll.0.dr, System.Net.Http/StreamContent.csTask registration methods: 'CreateContentReadStreamAsync'
    Source: System.Net.Http.dll.0.dr, System.Net.Http/HttpContent.csTask registration methods: 'CreateContentReadStreamAsync', 'CreateCompletedTask'
    Source: System.Net.Http.dll.0.dr, System.Net.Http/ByteArrayContent.csTask registration methods: 'CreateContentReadStreamAsync'
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\IndianerhvdingJump to behavior
    Source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: C:\Builds\219\N2\HO_NMDllHost_g_2016_r_0\Sources\NMDllHost_2016\src\NMDllHost\NMDllHost\x86\Release\NMDllHost.pdb source: NMDllHost.exe.0.dr
    Source: Binary string: F:\APPS8.0.0.85\sw\src\apps\acapi\acapi___Win32_Release_Unicode\athcfg20U.pdb source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000000.00000002.787501714.000000000040A000.00000004.00000001.01000000.00000003.sdmp, athcfg20U.dll.0.dr
    Source: Binary string: System.Net.Http.pdb source: System.Net.Http.dll.0.dr
    Source: Binary string: F:\APPS8.0.0.85\sw\src\apps\acapi\acapi___Win32_Release_Unicode\athcfg20U.pdbeSuppTypeVendorACAPI.initGlobalResources failed: %s source: SecuriteInfo.com.W32.AIDetect.malware2.23037.exe, 00000000.00000002.787501714.000000000040A000.00000004.00000001.01000000.00000003.sdmp
    Source: Binary string: d:\Projects\AirVPN\Repo\eddie-air\src\Lib.Platform.Windows.Native\bin\x64\Release\Lib.Platform.Windows.Native.pdb source: Lib.Platform.Windows.Native.dll.0.dr

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.788288277.0000000002980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_6EE230C0 push eax; ret
    Source: NMDllHost.exe.0.drStatic PE information: section name: .shared
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_6EE21BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile created: C:\Users\user\AppData\Local\Temp\NMDllHost.exeJump to dropped file
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile created: C:\Users\user\AppData\Local\Temp\athcfg20U.dllJump to dropped file
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile created: C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.Native.dllJump to dropped file
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile created: C:\Users\user\AppData\Local\Temp\System.Net.Http.dllJump to dropped file
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile created: C:\Users\user\AppData\Local\Temp\nseEF1.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeRDTSC instruction interceptor: First address: 0000000002982D17 second address: 0000000002982D17 instructions: 0x00000000 rdtsc 0x00000002 cmp ah, ch 0x00000004 cmp eax, ecx 0x00000006 cmp ebx, ecx 0x00000008 jc 00007F84A8A793C6h 0x0000000a test esi, 017A4494h 0x00000010 cmp cx, dx 0x00000013 inc ebp 0x00000014 cmp cx, 50A7h 0x00000019 inc ebx 0x0000001a test ebx, edx 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile opened / queried: C:\Users\user\AppData\Local\Temp\vmmemctl.inf
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NMDllHost.exeJump to dropped file
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\athcfg20U.dllJump to dropped file
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.Native.dllJump to dropped file
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.Net.Http.dllJump to dropped file
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_0040290B FindFirstFileW,
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeFile Volume queried: C:\ FullSizeInformation
    Source: vmmemctl.inf.0.drBinary or memory string: loc.Disk1 = "VMMemCtl Source Media"
    Source: vmmemctl.inf.0.drBinary or memory string: [VMMemCtl.DriverFiles]
    Source: vmmemctl.inf.0.drBinary or memory string: DriverPackageDisplayName = %loc.VMMemCtlServiceDisplayName%
    Source: vmmemctl.inf.0.drBinary or memory string: loc.VMMemCtlServiceDisplayName = "Memory Control Driver"
    Source: vmmemctl.inf.0.drBinary or memory string: DelService = %VMMemCtlServiceName%,0x204
    Source: vmmemctl.inf.0.drBinary or memory string: CatalogFile = vmmemctl.cat
    Source: vmmemctl.inf.0.drBinary or memory string: [VMMemCtl.Service]
    Source: vmmemctl.inf.0.drBinary or memory string: vmmemctl.sys
    Source: vmmemctl.inf.0.drBinary or memory string: [VMMemCtl.AddRegistry]
    Source: vmmemctl.inf.0.drBinary or memory string: VMwareProvider = "VMware, Inc."
    Source: vmmemctl.inf.0.drBinary or memory string: ServiceBinary = %12%\vmmemctl.sys ;%windir%\system32\drivers\vmmemctl.sys
    Source: vmmemctl.inf.0.drBinary or memory string: DisplayName = %loc.VMMemCtlServiceDisplayName%
    Source: vmmemctl.inf.0.drBinary or memory string: DelFiles = VMMemCtl.DriverFiles
    Source: vmmemctl.inf.0.drBinary or memory string: CopyFiles = VMMemCtl.DriverFiles
    Source: vmmemctl.inf.0.drBinary or memory string: AddReg = VMMemCtl.AddRegistry
    Source: vmmemctl.inf.0.drBinary or memory string: DelReg = VMMemCtl.DelRegistry
    Source: vmmemctl.inf.0.drBinary or memory string: VMMemCtlServiceName = "VMMemCtl"
    Source: vmmemctl.inf.0.drBinary or memory string: OptionDesc = %loc.VMMemCtlServiceDesc%
    Source: vmmemctl.inf.0.drBinary or memory string: vmmemctl.sys = 1
    Source: vmmemctl.inf.0.drBinary or memory string: loc.VMMemCtlServiceDesc = "Driver to provide enhanced memory management of this virtual machine."
    Source: vmmemctl.inf.0.drBinary or memory string: ; Copyright (c) 1999-2019 VMware, Inc. All rights reserved.
    Source: vmmemctl.inf.0.drBinary or memory string: [VMMemCtl.DelRegistry]
    Source: vmmemctl.inf.0.drBinary or memory string: AddService = %VMMemCtlServiceName%,0x800,VMMemCtl.Service ; SPSVCINST_STARTSERVICE
    Source: vmmemctl.inf.0.drBinary or memory string: ; vmmemctl.inf
    Source: vmmemctl.inf.0.drBinary or memory string: Description = %loc.VMMemCtlServiceDesc%
    Source: vmmemctl.inf.0.drBinary or memory string: Provider = %VMwareProvider%
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_6EE21BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Scheduled Task/Job
    1
    Windows Service
    1
    Access Token Manipulation
    1
    Virtualization/Sandbox Evasion
    OS Credential Dumping111
    Security Software Discovery
    Remote Services11
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default Accounts1
    Native API
    1
    Scheduled Task/Job
    1
    Windows Service
    1
    Access Token Manipulation
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)1
    Scheduled Task/Job
    1
    Obfuscated Files or Information
    Security Account Manager3
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS14
    System Information Discovery
    Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    SecuriteInfo.com.W32.AIDetect.malware2.23037.exe10%VirustotalBrowse
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.Native.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.Native.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.Native.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\NMDllHost.exe0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\NMDllHost.exe0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
    https://sectigo.com/CPS00%URL Reputationsafe
    http://ocsp.sectigo.com00%URL Reputationsafe
    http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
    http://ocsp.thawte.com00%URL Reputationsafe
    https://sectigo.com/CPS0D0%URL Reputationsafe
    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
    http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tLib.Platform.Windows.Native.dll.0.drfalse
    • URL Reputation: safe
    unknown
    https://sectigo.com/CPS0Lib.Platform.Windows.Native.dll.0.drfalse
    • URL Reputation: safe
    unknown
    http://crl.thawte.com/ThawteTimestampingCA.crl0NMDllHost.exe.0.drfalse
      high
      http://ocsp.sectigo.com0Lib.Platform.Windows.Native.dll.0.drfalse
      • URL Reputation: safe
      unknown
      http://www.symauth.com/rpa00NMDllHost.exe.0.drfalse
        high
        http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#Lib.Platform.Windows.Native.dll.0.drfalse
        • URL Reputation: safe
        unknown
        http://ocsp.thawte.com0NMDllHost.exe.0.drfalse
        • URL Reputation: safe
        unknown
        http://www.nero.comNMDllHost.exe.0.drfalse
          high
          https://sectigo.com/CPS0DLib.Platform.Windows.Native.dll.0.drfalse
          • URL Reputation: safe
          unknown
          http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sLib.Platform.Windows.Native.dll.0.drfalse
          • URL Reputation: safe
          unknown
          http://scripts.sil.org/OFLSourceSourceCodePro-Medium.otf.0.drfalse
            high
            http://nsis.sf.net/NSIS_ErrorErrorSecuriteInfo.com.W32.AIDetect.malware2.23037.exefalse
              high
              http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#Lib.Platform.Windows.Native.dll.0.drfalse
              • URL Reputation: safe
              unknown
              http://www.symauth.com/cps0(NMDllHost.exe.0.drfalse
                high
                https://curl.haxx.se/docs/http-cookies.htmlLib.Platform.Windows.Native.dll.0.drfalse
                  high
                  No contacted IP infos
                  Joe Sandbox Version:34.0.0 Boulder Opal
                  Analysis ID:634855
                  Start date and time: 26/05/202222:45:062022-05-26 22:45:06 +02:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 7m 46s
                  Hypervisor based Inspection enabled:false
                  Report type:light
                  Sample file name:SecuriteInfo.com.W32.AIDetect.malware2.23037.17205 (renamed file extension from 17205 to exe)
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:27
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal72.troj.evad.winEXE@1/16@0/0
                  EGA Information:
                  • Successful, ratio: 100%
                  HDC Information:
                  • Successful, ratio: 85.5% (good quality ratio 84.3%)
                  • Quality average: 86.8%
                  • Quality standard deviation: 21.4%
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Adjust boot time
                  • Enable AMSI
                  • Override analysis time to 240s for sample files taking high CPU consumption
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                  • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:ASCII text, with very long lines, with no line terminators
                  Category:dropped
                  Size (bytes):34118
                  Entropy (8bit):3.9997408239816328
                  Encrypted:false
                  SSDEEP:768:hPeYGA4/4T44AIkxk5yz8zngB5jYofJIsFmOuI5jak:vdoQ1kj8zn4dJXmE1
                  MD5:E143614EC3566CC0867C1A4EAE6E985E
                  SHA1:0CA1B86A24D7014849351E6241C398CCC38A9650
                  SHA-256:442D64BCDD603EF97BB1A122EEAB49940B3C2BC151F9661B60BEC5F2D16710A9
                  SHA-512:11DD351449BAAEE27F78BA026034F75D7A6F58DFFE9B03D368661B42BA2AF79307884433239ED0C26C27195F643FF82975C9C8E41649DECE3078B71A727858C9
                  Malicious:false
                  Reputation:low
                  Preview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
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):37
                  Entropy (8bit):4.540402352056965
                  Encrypted:false
                  SSDEEP:3:5CeXAYpqyn:5CeWy
                  MD5:D5E9EF9561789A05AFB528A1E6C7D9B7
                  SHA1:B2C92096EE4103A58B41A0754F2E1F1BB823392C
                  SHA-256:8D2AE334DCB01E0A5EE1F9CA0689E68743E851B96E48A75ED5E20515D03D7FF5
                  SHA-512:09FC8CF87BA6D12D744D5560B14DC8CFBCE9F9DA4EAAF36C1F6176AA56C0F40129F0B231C373E7BE1206F0209137782615FB60FFCD4A184D5131FD073A658684
                  Malicious:false
                  Reputation:low
                  Preview:[Disjunction33]..kanone=BLINDFOLDER..
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                  Category:dropped
                  Size (bytes):914
                  Entropy (8bit):2.9578057269075577
                  Encrypted:false
                  SSDEEP:12:8wl0MsXou41w/tz+7RafgKDKmY1A3qQ18/3NJkKAd4t2Y+xIBjK:8bf4eaRMgK0aLS9HAv7aB
                  MD5:44F7C2AD51604A8769FFA4A6B0039EA2
                  SHA1:7333C6D0B7BB245BAA1022434CFAA23171D020FA
                  SHA-256:E4B126946EDB0CC4E4C446D65932B0753730FD81A139801D3411B3CCCBE3B726
                  SHA-512:B81B7F5BD86A1A3937E972A79408084AA795C48EF6844FF9E4E49F0736C113AA8F5B30E8A3A8DCFF326D19E4D006A04AA79BE08BDD02D00342860E860D3B8F5E
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................h.a.r.d.z.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....P.1...........Local.<............................................L.o.c.a.l.....N.1...........Temp..:............................................T.e.m.p.....\.2...........horla.exe.D............................................h.o.r.l.a...e.x.e...........\.h.o.r.l.a...e.x.e.!.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.........(.................l^".`G...3..qs................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.................
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):1245
                  Entropy (8bit):5.462849750105637
                  Encrypted:false
                  SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                  MD5:5343C1A8B203C162A3BF3870D9F50FD4
                  SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                  SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                  SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                  Malicious:false
                  Reputation:moderate, very likely benign file
                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):515816
                  Entropy (8bit):6.444433831771789
                  Encrypted:false
                  SSDEEP:12288:hY/Hjc0/Lf7vjm4GjDL7ROBM1SMzRJTp4g4D:hY/Dc+LDLmVL7QMx9Np4g4D
                  MD5:232371076A23379753EB776CF06FBE5D
                  SHA1:6A5EA5D44E555AD392725E5AC3D80AF0137386E9
                  SHA-256:5940F9D18B9439ECBFCD6EDC60563D6F56623D03F09EAFA786C436185EF156BB
                  SHA-512:590F67E8455DCFE57795F17C94E6082B54C1FEAEF81942B1E92EFC7905E3E6B6EC7A05EEF12A8F0483B5DC1928DC9E7645A74BAE31E77F7AC403C64344F09625
                  Malicious:false
                  Antivirus:
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  • Antivirus: Metadefender, Detection: 0%, Browse
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c..'~..'~..'~....-.1~..f...N~...... ~...y. ~......6~....../~......#~..|...)~..'~...~.....#~.....&~...A.&~.....&~..Rich'~..................PE..d.....J`.........." ................T)....................................................`..........................................l.......l..................(A.......$......0.......p...........................p...8............................................text...F........................... ..`.rdata...q.......r..................@..@.data...H............j..............@....pdata..(A.......B...p..............@..@.rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):116720
                  Entropy (8bit):5.889271571414613
                  Encrypted:false
                  SSDEEP:3072:g3nqpX2I6OhctR+lCTD01Lcy4J93TnCx86:L2W1oy4J93TCT
                  MD5:DBF787BD6E5CE77FB34FF281A144EB96
                  SHA1:50B7799ECCA566BE35429828245D44CB04AD8885
                  SHA-256:CCBACEEA04837229C95C08274C747ABE069279AFB990DDD89EC743C42ADC0AD9
                  SHA-512:07949EC3882D9CB6E2341CE60C6E911F24463B01F484C037E65A2A8F3495543A096B632E01F8480D03FF388D1E811ECF760155F97F1D5329785C506603BB18A7
                  Malicious:false
                  Antivirus:
                  • Antivirus: Metadefender, Detection: 0%, Browse
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............u.L.u.L.u.LF.bL.u.LF.aL.u.LF.dL.u.LF.`L.u.L..,L.u.L..<L.u.L.u.L.t.Lu.|L.u.L...L.u.Lu.`L.u.Lu.fL.u.Lu.cL.u.LRich.u.L........PE..L......U..........................................@.......................................@..................................E..........p...........................`...8...........................0&..@............................................text............................... ..`.rdata...N.......P..................@..@.data...p....`.......T..............@....shared..............^..............@....rsrc...p............`..............@..@.reloc...K.......L...d..............@..B................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):132096
                  Entropy (8bit):7.120290023334178
                  Encrypted:false
                  SSDEEP:3072:r8z0aOC7z/raqtHAGoJaw10xCMZvMfz+7zDxKlJgWbAh2+b:rY7z/GqtgF43Qi7XxKlJhevb
                  MD5:75D305F30919530A2C49AC362D2E2D34
                  SHA1:B9EE4ACF9AC299FCADC4A074AEA0C0FD7888AA1D
                  SHA-256:CF5676ADA0FF425860EE60E3EE7AC4091C568D9FD9E3562D4BC7F06D5A78AD15
                  SHA-512:6DB2CE736A5F735FCE1AE4D3573E4E03B3E2F605A39280FC30FF28879130B5F4F2BE45C541D30FC6C29718009FEFC40CEFB2E4F267CFAE3ECFBD8949F48CD37B
                  Malicious:false
                  Preview:OTTO.......`BASEe.]........FCFF ......FT..|.DSIG............GDEF......@....GPOS......x...8GSUB..]....,...JOS/2.E....P...`cmap.spB......3fhead..h........6hhea.3.....$...$hmtx.:.%.......Bmaxp. P....H....name:,.]........post...3..F4... .........Q.X_.<......................;.:...$.......................X.;.;......................P.. .....X.........X...K...X...^.2.%............ .....8.........ADBO... ............`.............. .....J.~.................................$.............<...........H...........T...........`...........l.........&.~.........&...........*...........6...........D.*.........:.n.....................2...........$.......................D.*.....................,.......................J...........,...........d.\.........(.......................4...........4...........2........... .B.........4.b...........................................................................................................*...........<.........$.N......... .r.........,...........0............
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):204192
                  Entropy (8bit):6.237429214447198
                  Encrypted:false
                  SSDEEP:3072:HzS560/yk/J3HssPqqGLgl+zX3FKZzSzvG7mH28dZOjc/2r6MqRo9HYzsQb5878:HqJ3HssPqqGLgl+zXkZzt84a84
                  MD5:DA9015DF320DCC2EDDEE493E20F639BA
                  SHA1:5732E5722D2CB5A668ABC19AED6434852D0A4FC8
                  SHA-256:2294EBB89E749E7145628164913251B563EA6641A6CD1AE03FBCE55DA43F9B17
                  SHA-512:AF2C0E28966537842817174146DEDEA93A00BDBACF97FFAAECE878E3191D3719BF9A2B1618AB645CB68D2039B4EB16524B309A2BF0D76DDCA6AE09708CD2CBFA
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....o.\.........." ..0......".......... .........a. ....................................`.................................r...O........................_.......................................................... ............... ..H............text....... ...................... ..`.rsrc............ ..................@..@.reloc..............................@..B........................H.......8...0...........h...x............................................((...*.0..-.......~P...- r...p.....()...o*...s+......P...~P...*.~Q...*...Q...*V(....r'..p~Q...o,...*V(....re..p~Q...o,...*V(....r...p~Q...o,...*V(....r...p~Q...o,...*V(....rA..p~Q...o,...*V(....r...p~Q...o,...*V(....r...p~Q...o,...*V(....r%..p~Q...o,...*V(....re..p~Q...o,...*V(....r...p~Q...o,...*V(....r...p~Q...o,...*V(....r!..p~Q...o,...*V(....rW..p~Q...o,...*V(....r...p~Q...o,...*V(....r...p~Q...o,..
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):311390
                  Entropy (8bit):6.361387975641255
                  Encrypted:false
                  SSDEEP:6144:U/Vk7bUkU6FA8p/eE7Zfjaehfp49MQJZMCJkp5kUKFhRY2:wV8qgZfhhfp49MQJZMCJC5YFZ
                  MD5:96CF937BBA21CB4D3203E15246837AE9
                  SHA1:08B9BF57F8942CA98077B62BB0DBA0BD0AF2C952
                  SHA-256:398185CE130D689D5D2B2C3F179F540715F030D91246C876675E84456F1BA488
                  SHA-512:C9E3B60B266ED39B85E87B083EED132441FB364D443AC60F5C4A1BC7B59595FE97387B00BA6817265DC7BF30F3FFAA4F3DF1385327F85C083B51F91CA169D282
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q.Z.0...0...0.......0...,...0.../...0..(,...0.../...0.../...0...0...1..Q....0.......0..l6...0.......0..T....0..Rich.0..........PE..L....}.I...........!................G........ ......................................................................p....:..X...@....p...........................3..0%............................................... ..(............................text............................... ..`.rdata..`.... ....... ..............@..@.data....i.......p..................@....rsrc........p.......p..............@..@.reloc...:.......@..................@..B........................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):725
                  Entropy (8bit):7.612179564723704
                  Encrypted:false
                  SSDEEP:12:6v/7skki3PkFefEst0cNLbh4rbRiUq4reba3XECLR9ZFahsWujm9dcKjnpdwlkc:VkkMPkxc04Lbh4rViH4rEalLHnWVujuS
                  MD5:5CE69BDF1125A922B6ED1FE28DCAF92B
                  SHA1:10C925FAD32D7071A3D96608FD1A04ECDA1B4820
                  SHA-256:0537CF9335394EA509ED23021DAA44F781D380FEAA3947B9DD31C290BE706E1A
                  SHA-512:E4F76572FE9613BA184E7988533BC434B61FDD0544C148DFB53EB7691590232A2930515B70F61B9696980EE6FA01202C861BEB9A1AEE859C3ECCDD795BBA75E8
                  Malicious:false
                  Preview:.PNG........IHDR................a....IDATx....t.`...p....Em.k.m.8.m.m.7.9.m4..K..$bbb.}..T9.....k.........Mu......]...-(...8o8.B.^.B....4r..e...6.c.....B=......P]`D....A.*W.]s....g.!...z..?<w...o..\%..r...a.)..X.N.y...u.h..!...r.._.R..}.v.{..).l._.A.j~.ZE?d......L.(.ZmL................3....P....,..(.3.,D..]K....9Y..1c..K..i....w...s.......K.._5 M..1r...].'.|..5v__..#....X8w..`.u=..+.......K.!Y9..<EN.m./....r......,....#F...........]......{...2..A.)Y..W.. r.v.o..]..['.V......I3T.U........A.=.T.\......X."..P...\..Y?..4.P(..i..y...;..oP@.i..l.<.O...%KZ......-w...<<<...|_..=...?..OI{r!...Z...k..|.....].v..V..no.[....j..z..N...n.%Opip3.88..9...L.....(UG.h:u....[..u ...^............IEND.B`.
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):207
                  Entropy (8bit):6.561784186830513
                  Encrypted:false
                  SSDEEP:3:yionv//thPl9vt3lAnsrtxBllJF5peNf2J+Ej+hdc45kjv/iW8DFWwd5sXGQ4Hh9:6v/lhPysPwXx5kjSW8DF3dyTKhAq7p
                  MD5:EBBCB008023C6C1B4EFAB0774A4BB19E
                  SHA1:7C657C976D7D728E9D6D8F6A603F50B42D86C321
                  SHA-256:5FD17A236AF8B520DB2E34E44E71C3634CB8221E0A27617E522ECB8D0FF8EFF8
                  SHA-512:DCEDCF09A83F2350D42001CFD009B395F8CA7B9B33F4B7CC3C1C787EDCE9749030EB54AC8D90645F92C141C8D882A4F0AB9A32F274320DE260CD3DF37CED71CE
                  Malicious:false
                  Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8..S1..0.<..._..>..q3&n..X(.&F.!!@.....8.....b.W...r.`*t.|....a4l....&..|.B...6.F..'Yk$....e_a.y..I...8.D..~..=.9...eE/....5.x.B.B.O."J....IEND.B`.
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):255
                  Entropy (8bit):6.804661221546568
                  Encrypted:false
                  SSDEEP:6:6v/lhPEkME03pQi22U1mw7vgdLSPhZjp7YlHgX+nSbw/Vp:6v/7CE03p829ovCAYlNnScz
                  MD5:0D948AEE5693D469DA3F0DCC0FCC009D
                  SHA1:61A9DA78E129B3A98855E54F837025CA20DF8017
                  SHA-256:85D3314527708E953C393ABE52AD6A7AD63BDA7A31353CE0380CC775AA781A6F
                  SHA-512:C7E601DF3F09BCF1D144F35CF9402E00CCDE7C3CB705D5EC39787F526158DE4110CEE10965DDCBD64BC65B3DC97CD8E504BBFEF20ACF045D0851441C691CE605
                  Malicious:false
                  Preview:.PNG........IHDR................a....IDATx..C.CQ..{.me.;.....6..a.;..A...x_..*....9\......o...8.>.Y..I.I....m!..BJ...C.u.(.H.H.W...U?...w.N....)AP(da...;.8k....7.}.a.j.....C.d.`0i{.r..b1Gz..w2 .IBH<.T`..;....x .e`.O{.W..7...W..O?.c$+..8.......IEND.B`.
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):274
                  Entropy (8bit):6.700098934002617
                  Encrypted:false
                  SSDEEP:6:6v/lhPysPQcxtmxnHmYR3o5dEYBgQin+ErxwfHDYnIp:6v/7lxUhH/N9YB/inDwfHwi
                  MD5:D8FFE7BA5669DE024607E64126DDFFEC
                  SHA1:D1993BB12041E4C3F7CF45AFB2DBCFB74A544C0D
                  SHA-256:2A6FD48DE810DE4BD61BD26DDAECCB6C6C9204CB4D213EBE1ACB560054911CDD
                  SHA-512:47C6D898DE3DFC27E63563F7723F8F690156FBF0F45470FF0DD2FE4E75D4B7108D9700E34E14890DB95C9D20A9D77D7429B32044B2E58708984A4014D35760BD
                  Malicious:false
                  Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8......0.E_.%.P&#.d.6.....3..A....B.".-t."vd.c..}.d...g...b.B4.k.......l..W'..Q"F.K.;.ez.+D...D..S...h.1b.."..w.E..T`u@..c.s..#+..<..|....b.Q.8^.9P.u...s.... T...W.A........2.V..P........{../......$.......IEND.B`.
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):12288
                  Entropy (8bit):5.814115788739565
                  Encrypted:false
                  SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                  MD5:CFF85C549D536F651D4FB8387F1976F2
                  SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                  SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                  SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):107216
                  Entropy (8bit):6.554876906345404
                  Encrypted:false
                  SSDEEP:1536:bd1dHfDjsv8AvQakQv7rJa3Y/Y7CDxTNHDfL59RmhworviqH:blrjQ8AvdkQTrk31SNLLjOvd
                  MD5:ED3D19D00DB707AB5E556BE6E3F7E7ED
                  SHA1:89B973BF2F6961DD736FA420E6506BCB665103E0
                  SHA-256:F1DCEA81AFBB3752B920E586A7C19927BB6D3C9051D133B863D5B5801E4098CD
                  SHA-512:498728E4F42907F1677C5FB1A8CB6681941E32F4925BAEA1E3D054B61CCCEB1A435E93FC4E81D27C743AE4F443E63CA227434171012523300314E8A08A0E16B0
                  Malicious:false
                  Preview:.....t... ...................................f.s...~.....r.....=\%.i...............................................................b.f......f....,.O.g.........................................f.q.;.........!..Z................................a....a.f.k.........7t..........................I..............,.....................................................f.s.......}Qk............................f........f.......f..............................f.h...f.b..'Gi.P ...............7..........................................................H...............>...j..........................................................f......f.k........v..@.yy&.........................................................................0.}.ebbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbf............f.`..%LP........................................f..............Be'||||||||||||||||||||||||||||||||||||||||||!...f.s..f.q....wf.r...=...........................................
                  Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2250
                  Entropy (8bit):5.060293593237505
                  Encrypted:false
                  SSDEEP:48:uTHxDxX7Nrh4sRIjan3/CpUlOpUjWQ05+N2iNM0zjjf47GvSzRU:gxDl7Nl4sDvvOK0/mMu4C5
                  MD5:4BCE488F7C4E00ED71170C7D0A593663
                  SHA1:F49F1FD072D650A8A5DD1F026E003CEE85420BC8
                  SHA-256:17365C633230CD05375125AA6C710B76900E2B93D87D14E1F9F2338C3B3BEA1A
                  SHA-512:E570D618B14A39F319DC12F0332BA62E8387C5A9F8104AEC7263F89B806CA7E501DD9762B8B117B34E5F8E401564C015FF269BC432776327C7768C3B67087F7E
                  Malicious:false
                  Preview:..;-------------------------------------------------------------------------..; vmmemctl.inf..;..; Copyright (c) 1993-1999, Microsoft Corporation..; Copyright (c) 1999-2019 VMware, Inc. All rights reserved...;-------------------------------------------------------------------------..............................................[version]..Signature="$Windows NT$"..Class = System..ClassGUID = {4d36e97d-e325-11ce-bfc1-08002be10318}..Provider = %VMwareProvider%..DriverVer = 08/12/2019, 7.5.5.0..CatalogFile = vmmemctl.cat..DriverPackageDisplayName = %loc.VMMemCtlServiceDisplayName%..DriverPackageType = KernelService....[DestinationDirs]..DefaultDestDir = 12....[SourceDisksNames]..1 = %loc.Disk1%,,,""....[SourceDisksFiles]..vmmemctl.sys = 1....;;..;; Default install sections..;;....[DefaultInstall]..OptionDesc = %loc.VMMemCtlServiceDesc%..CopyFiles = VMMemCtl.DriverFiles....[DefaultInstall.Services]..AddService = %VMMemCtlServiceName%,0x800,VMMemCtl.S
                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                  Entropy (8bit):7.7033108137307496
                  TrID:
                  • Win32 Executable (generic) a (10002005/4) 99.96%
                  • Generic Win/DOS Executable (2004/3) 0.02%
                  • DOS Executable Generic (2002/1) 0.02%
                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                  File name:SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  File size:1000520
                  MD5:be43b751bd103fe5a64b4e0aa7a30060
                  SHA1:ab293504fe7636c3cfc74718973bbd1cbca05fb4
                  SHA256:87eefb05fd8c133f8a0059e1bc695f652a2f7b0c297386d7a08fb37bdb76009b
                  SHA512:825db1705fec16ef84402001ebbfbb47a8cdd70e694a65d195e2ea40c5622619fcb51132e7865de8118b81b3c1dee0aafc1cc560fd5a964bde2b8adf7ce430ff
                  SSDEEP:24576:Vbgt9IUnghMeF3HVojgCpaxMiicfJuAJH:9gNngXXujhpaCih
                  TLSH:192522053F5CDD22C0A40CBAA9F3C64D6AB9EE00465D5A433751393EFEFE662690E11B
                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                  Icon Hash:34d2c6c3c7c6bc58
                  Entrypoint:0x40352d
                  Entrypoint Section:.text
                  Digitally signed:true
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:4
                  OS Version Minor:0
                  File Version Major:4
                  File Version Minor:0
                  Subsystem Version Major:4
                  Subsystem Version Minor:0
                  Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                  Signature Valid:false
                  Signature Issuer:CN="rinkendes Experiments ", O=Barskest, L=Mather, S=Wisconsin, C=US
                  Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                  Error Number:-2146762487
                  Not Before, Not After
                  • 5/26/2022 9:42:13 AM 5/26/2023 9:42:13 AM
                  Subject Chain
                  • CN="rinkendes Experiments ", O=Barskest, L=Mather, S=Wisconsin, C=US
                  Version:3
                  Thumbprint MD5:A7557C0E83650866B28AB2077645E0DE
                  Thumbprint SHA-1:3BEA5C0A3865D2AB708E44BE6A0BDC5DB60306B3
                  Thumbprint SHA-256:76B82D02656D7F6C305B3EAF4E61B6F551A23414E029C0801619EBE13A7B452C
                  Serial:04D1E786DF1E3E77
                  Instruction
                  push ebp
                  mov ebp, esp
                  sub esp, 000003F4h
                  push ebx
                  push esi
                  push edi
                  push 00000020h
                  pop edi
                  xor ebx, ebx
                  push 00008001h
                  mov dword ptr [ebp-14h], ebx
                  mov dword ptr [ebp-04h], 0040A2E0h
                  mov dword ptr [ebp-10h], ebx
                  call dword ptr [004080CCh]
                  mov esi, dword ptr [004080D0h]
                  lea eax, dword ptr [ebp-00000140h]
                  push eax
                  mov dword ptr [ebp-0000012Ch], ebx
                  mov dword ptr [ebp-2Ch], ebx
                  mov dword ptr [ebp-28h], ebx
                  mov dword ptr [ebp-00000140h], 0000011Ch
                  call esi
                  test eax, eax
                  jne 00007F84A89C987Ah
                  lea eax, dword ptr [ebp-00000140h]
                  mov dword ptr [ebp-00000140h], 00000114h
                  push eax
                  call esi
                  mov ax, word ptr [ebp-0000012Ch]
                  mov ecx, dword ptr [ebp-00000112h]
                  sub ax, 00000053h
                  add ecx, FFFFFFD0h
                  neg ax
                  sbb eax, eax
                  mov byte ptr [ebp-26h], 00000004h
                  not eax
                  and eax, ecx
                  mov word ptr [ebp-2Ch], ax
                  cmp dword ptr [ebp-0000013Ch], 0Ah
                  jnc 00007F84A89C984Ah
                  and word ptr [ebp-00000132h], 0000h
                  mov eax, dword ptr [ebp-00000134h]
                  movzx ecx, byte ptr [ebp-00000138h]
                  mov dword ptr [00434FB8h], eax
                  xor eax, eax
                  mov ah, byte ptr [ebp-0000013Ch]
                  movzx eax, ax
                  or eax, ecx
                  xor ecx, ecx
                  mov ch, byte ptr [ebp-2Ch]
                  movzx ecx, cx
                  shl eax, 10h
                  or eax, ecx
                  Programming Language:
                  • [EXP] VC++ 6.0 SP5 build 8804
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x600000x3a278.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                  IMAGE_DIRECTORY_ENTRY_SECURITY0xf2c500x17f8
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                  .ndata0x360000x2a0000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .rsrc0x600000x3a2780x3a400False0.578342945279data6.13676898317IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  NameRVASizeTypeLanguageCountry
                  RT_ICON0x603880x11db7PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                  RT_ICON0x721400x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
                  RT_ICON0x829680x94a8dataEnglishUnited States
                  RT_ICON0x8be100x5488dataEnglishUnited States
                  RT_ICON0x912980x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 234938623, next used block 4294909696EnglishUnited States
                  RT_ICON0x954c00x25a8dataEnglishUnited States
                  RT_ICON0x97a680x10a8dataEnglishUnited States
                  RT_ICON0x98b100x988dataEnglishUnited States
                  RT_ICON0x994980x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                  RT_DIALOG0x999000x100dataEnglishUnited States
                  RT_DIALOG0x99a000x11cdataEnglishUnited States
                  RT_DIALOG0x99b200xc4dataEnglishUnited States
                  RT_DIALOG0x99be80x60dataEnglishUnited States
                  RT_GROUP_ICON0x99c480x84dataEnglishUnited States
                  RT_VERSION0x99cd00x264dataEnglishUnited States
                  RT_MANIFEST0x99f380x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                  DLLImport
                  ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                  SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                  ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                  COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                  USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                  GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                  KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                  DescriptionData
                  LegalCopyrightunawarelymed
                  FileVersion8.3.15
                  CompanyNameuvanligereomk
                  LegalTrademarksINSTRUKTIONS
                  CommentsNONSTIC
                  ProductNameAnti60
                  FileDescriptionMeousgavebo
                  Translation0x0409 0x04b0
                  Language of compilation systemCountry where language is spokenMap
                  EnglishUnited States
                  No network behavior found
                  No statistics
                  Target ID:0
                  Start time:22:46:14
                  Start date:26/05/2022
                  Path:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe"
                  Imagebase:0x400000
                  File size:1000520 bytes
                  MD5 hash:BE43B751BD103FE5A64B4E0AA7A30060
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.788288277.0000000002980000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:low

                  No disassembly