Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
GJaRsqnQgA.exe

Overview

General Information

Sample Name:GJaRsqnQgA.exe
Analysis ID:754985
MD5:0a5659701d99b9076e067606bf36e0b7
SHA1:b1dbd42d7d25c01e19716f6e18614a51fbcacd47
SHA256:61458152c4215d24d3dd2b099a07916871d0ecc2dc3144106eb79e63182b2ae8
Tags:exe

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Hides threads from debuggers
Tries to detect sandboxes and other dynamic analysis tools (window names)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Machine Learning detection for sample
PE file contains section with special chars
Checks if the current process is being debugged
PE file contains sections with non-standard names
Contains capabilities to detect virtual machines
Program does not show much activity (idle)
Entry point lies outside standard sections

Classification

  • System is w10x64
  • GJaRsqnQgA.exe (PID: 3316 cmdline: C:\Users\user\Desktop\GJaRsqnQgA.exe MD5: 0A5659701D99B9076E067606BF36E0B7)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: GJaRsqnQgA.exeVirustotal: Detection: 19%Perma Link
Source: GJaRsqnQgA.exeJoe Sandbox ML: detected
Source: GJaRsqnQgA.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\dev\src\build-KaluaMod-MSVC2019_64bit-Release-with-Debug-Information\modest-menu.pdbdA$GCTL source: GJaRsqnQgA.exe, 00000000.00000002.324275794.00007FF765D64000.00000040.00000001.01000000.00000003.sdmp, GJaRsqnQgA.exe, 00000000.00000003.316673644.0000019A099E0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: GJaRsqnQgA.exe, 00000000.00000002.325592755.00007FF766097000.00000040.00000001.01000000.00000003.sdmp
Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: GJaRsqnQgA.exe, 00000000.00000002.325592755.00007FF766097000.00000040.00000001.01000000.00000003.sdmp
Source: Binary string: C:\dev\src\build-KaluaMod-MSVC2019_64bit-Release-with-Debug-Information\modest-menu.pdb source: GJaRsqnQgA.exe, 00000000.00000002.324275794.00007FF765D64000.00000040.00000001.01000000.00000003.sdmp, GJaRsqnQgA.exe, 00000000.00000003.316673644.0000019A099E0000.00000004.00001000.00020000.00000000.sdmp
Source: GJaRsqnQgA.exe, 00000000.00000002.324275794.00007FF765D64000.00000040.00000001.01000000.00000003.sdmp, GJaRsqnQgA.exe, 00000000.00000003.316673644.0000019A099E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://unknowncheats.me~s~

System Summary

barindex
Source: GJaRsqnQgA.exeStatic PE information: section name:
Source: GJaRsqnQgA.exeStatic PE information: section name:
Source: GJaRsqnQgA.exeStatic PE information: section name:
Source: GJaRsqnQgA.exeStatic PE information: section name:
Source: GJaRsqnQgA.exeStatic PE information: section name:
Source: GJaRsqnQgA.exeStatic PE information: Section: ZLIB complexity 0.9929483372921615
Source: GJaRsqnQgA.exeStatic PE information: Section: ZLIB complexity 1.021484375
Source: GJaRsqnQgA.exeStatic PE information: Section: ZLIB complexity 0.9972157579787234
Source: GJaRsqnQgA.exeVirustotal: Detection: 19%
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeMutant created: \Sessions\1\BaseNamedObjects\AXMcauPzvXEiTAy 6xLjg1
Source: classification engineClassification label: mal72.evad.winEXE@1/0@0/0
Source: GJaRsqnQgA.exeStatic file information: File size 13891072 > 1048576
Source: GJaRsqnQgA.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: GJaRsqnQgA.exeStatic PE information: Raw size of .boot is bigger than: 0x100000 < 0xc4be00
Source: GJaRsqnQgA.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\dev\src\build-KaluaMod-MSVC2019_64bit-Release-with-Debug-Information\modest-menu.pdbdA$GCTL source: GJaRsqnQgA.exe, 00000000.00000002.324275794.00007FF765D64000.00000040.00000001.01000000.00000003.sdmp, GJaRsqnQgA.exe, 00000000.00000003.316673644.0000019A099E0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: GJaRsqnQgA.exe, 00000000.00000002.325592755.00007FF766097000.00000040.00000001.01000000.00000003.sdmp
Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: GJaRsqnQgA.exe, 00000000.00000002.325592755.00007FF766097000.00000040.00000001.01000000.00000003.sdmp
Source: Binary string: C:\dev\src\build-KaluaMod-MSVC2019_64bit-Release-with-Debug-Information\modest-menu.pdb source: GJaRsqnQgA.exe, 00000000.00000002.324275794.00007FF765D64000.00000040.00000001.01000000.00000003.sdmp, GJaRsqnQgA.exe, 00000000.00000003.316673644.0000019A099E0000.00000004.00001000.00020000.00000000.sdmp
Source: GJaRsqnQgA.exeStatic PE information: section name:
Source: GJaRsqnQgA.exeStatic PE information: section name:
Source: GJaRsqnQgA.exeStatic PE information: section name:
Source: GJaRsqnQgA.exeStatic PE information: section name:
Source: GJaRsqnQgA.exeStatic PE information: section name:
Source: GJaRsqnQgA.exeStatic PE information: section name: .themida
Source: GJaRsqnQgA.exeStatic PE information: section name: .boot
Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
Source: initial sampleStatic PE information: section name: entropy: 7.9784448585283085

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeSystem information queried: ModuleInformationJump to behavior
Source: GJaRsqnQgA.exe, 00000000.00000002.323826559.0000019A09A5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DSDT\VBOX__

Anti Debugging

barindex
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeOpen window title or class name: regmonclass
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeOpen window title or class name: procmon_window_class
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeOpen window title or class name: filemonclass
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\GJaRsqnQgA.exeProcess queried: DebugObjectHandleJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception32
Virtualization/Sandbox Evasion
OS Credential Dumping421
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
Software Packing
LSASS Memory32
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS2
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
GJaRsqnQgA.exe19%VirustotalBrowse
GJaRsqnQgA.exe15%ReversingLabs
GJaRsqnQgA.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://unknowncheats.me~s~0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://unknowncheats.me~s~GJaRsqnQgA.exe, 00000000.00000002.324275794.00007FF765D64000.00000040.00000001.01000000.00000003.sdmp, GJaRsqnQgA.exe, 00000000.00000003.316673644.0000019A099E0000.00000004.00001000.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
low
No contacted IP infos
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:754985
Start date and time:2022-11-28 08:26:15 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 2m 53s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:GJaRsqnQgA.exe
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:1
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal72.evad.winEXE@1/0@0/0
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
  • Report size getting too big, too many NtReadVirtualMemory calls found.
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32+ executable (GUI) x86-64, for MS Windows
Entropy (8bit):7.957039477921891
TrID:
  • Win64 Executable GUI (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:GJaRsqnQgA.exe
File size:13891072
MD5:0a5659701d99b9076e067606bf36e0b7
SHA1:b1dbd42d7d25c01e19716f6e18614a51fbcacd47
SHA256:61458152c4215d24d3dd2b099a07916871d0ecc2dc3144106eb79e63182b2ae8
SHA512:26c99fa962b533428404f4cc3f528412ea7d0cc2bcd1ba7f6854ef7a61803af0203e16e5a1b480a467daee86cee8222f36791293b97fd9aa75e56febbcb56d56
SSDEEP:393216:qEZVtQ0b8LgVDBA4M8+4gFw2XGRbDyRyQ:qEZVtQ0Qez9cApuRy
TLSH:FAE6330910D13BD3DD8E29B8AB0A95AE3931EA2AF0DFD1D54C24CF076452DB65BF5B80
File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......WG...&u..&u..&u..^...&u......&u.uI...&u.ASq..&u.ASv..&u.ASp..&u.ASt..&u..Sq..&u..Sp..&u..Mt..&u..&t.Y'u..S|.0&u..S...&u..Sw..&u
Icon Hash:8266e2e47ce6660a
Entrypoint:0x14150a058
Entrypoint Section:.boot
Digitally signed:false
Imagebase:0x140000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x635969CB [Wed Oct 26 17:09:31 2022 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:0
File Version Major:6
File Version Minor:0
Subsystem Version Major:6
Subsystem Version Minor:0
Import Hash:0a3459ac245ca78ac433e7a0ba4a11ba
Instruction
call 00007F7478BD0D87h
inc ecx
push edx
dec ecx
mov edx, esp
inc ecx
push edx
dec ecx
mov esi, dword ptr [edx+10h]
dec ecx
mov edi, dword ptr [edx+20h]
cld
mov dl, 80h
mov al, byte ptr [esi]
dec eax
inc esi
mov byte ptr [edi], al
dec eax
inc edi
mov ebx, 00000002h
add dl, dl
jne 00007F7478BD0C09h
mov dl, byte ptr [esi]
dec eax
inc esi
adc dl, dl
jnc 00007F7478BD0BE6h
add dl, dl
jne 00007F7478BD0C09h
mov dl, byte ptr [esi]
dec eax
inc esi
adc dl, dl
jnc 00007F7478BD0C60h
xor eax, eax
add dl, dl
jne 00007F7478BD0C09h
mov dl, byte ptr [esi]
dec eax
inc esi
adc dl, dl
jnc 00007F7478BD0D08h
add dl, dl
jne 00007F7478BD0C09h
mov dl, byte ptr [esi]
dec eax
inc esi
adc dl, dl
adc eax, eax
add dl, dl
jne 00007F7478BD0C09h
mov dl, byte ptr [esi]
dec eax
inc esi
adc dl, dl
adc eax, eax
add dl, dl
jne 00007F7478BD0C09h
mov dl, byte ptr [esi]
dec eax
inc esi
adc dl, dl
adc eax, eax
add dl, dl
jne 00007F7478BD0C09h
mov dl, byte ptr [esi]
dec eax
inc esi
adc dl, dl
adc eax, eax
je 00007F7478BD0C0Bh
push edi
mov eax, eax
dec eax
sub edi, eax
mov al, byte ptr [edi]
pop edi
mov byte ptr [edi], al
dec eax
inc edi
mov ebx, 00000002h
jmp 00007F7478BD0B8Ah
mov eax, 00000001h
add dl, dl
jne 00007F7478BD0C09h
mov dl, byte ptr [esi]
dec eax
inc esi
adc dl, dl
adc eax, eax
add dl, dl
jne 00007F7478BD0C09h
mov dl, byte ptr [esi]
dec eax
inc esi
adc dl, dl
jc 00007F7478BD0BE8h
sub eax, ebx
mov ebx, 00000001h
jne 00007F7478BD0C30h
mov ecx, 00000001h
Programming Language:
  • [IMP] VS2008 SP1 build 30729
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x1dc29d0x280.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x1dd0000x8972.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x14b473c0x2e59c.themida
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x00x0
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
0x10000x1a10af0xd2800False0.9929483372921615data7.9784448585283085IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0x1a30000x286b00x11600False0.955583970323741data7.916113453546476IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0x1cc0000x43f00x200False1.021484375data7.471348562115865IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0x1d10000x89800x5e00False0.9972157579787234data7.940184984430155IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0x1da0000x1d880x600False0.8307291666666666data7.068672465601711IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
.idata0x1dc0000x10000x600False0.3170572916666667data3.626793115450556IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x1dd0000x8a000x8a00False0.6445029438405797data6.180339047972728IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.themida0x1e60000x13240000x0unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.boot0x150a0000xc4be000xc4be00unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountry
RT_ICON0x1dd1280x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 3779 x 3779 px/mEnglishUnited States
RT_ICON0x1dd5a00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304, resolution 3779 x 3779 px/mEnglishUnited States
RT_ICON0x1ddf380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 3779 x 3779 px/mEnglishUnited States
RT_ICON0x1deff00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 3779 x 3779 px/mEnglishUnited States
RT_ICON0x1e15a80x436bPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
RT_GROUP_ICON0x1e59240x4cdataEnglishUnited States
DLLImport
kernel32.dllGetModuleHandleA
USER32.dllFillRect
GDI32.dllCreateSolidBrush
MSVCP140.dll??Bid@locale@std@@QEAA_KXZ
VCRUNTIME140.dlllongjmp
VCRUNTIME140_1.dll__CxxFrameHandler4
api-ms-win-crt-runtime-l1-1-0.dllabort
api-ms-win-crt-convert-l1-1-0.dllstrtod
api-ms-win-crt-stdio-l1-1-0.dllfeof
api-ms-win-crt-filesystem-l1-1-0.dll_unlock_file
api-ms-win-crt-string-l1-1-0.dllstrcoll
api-ms-win-crt-heap-l1-1-0.dllrealloc
api-ms-win-crt-math-l1-1-0.dll_ldsign
api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
api-ms-win-crt-time-l1-1-0.dllclock
api-ms-win-crt-environment-l1-1-0.dllgetenv
ntdll.dllRtlLookupFunctionEntry
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:0
Start time:08:27:09
Start date:28/11/2022
Path:C:\Users\user\Desktop\GJaRsqnQgA.exe
Wow64 process (32bit):false
Commandline:C:\Users\user\Desktop\GJaRsqnQgA.exe
Imagebase:0x7ff765bc0000
File size:13891072 bytes
MD5 hash:0A5659701D99B9076E067606BF36E0B7
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

No disassembly