Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Lakeringernes (1).exe

Overview

General Information

Sample Name:Lakeringernes (1).exe
Analysis ID:755081
MD5:d70de507cc0d22e43ebcf8b61a273ea5
SHA1:9818fba05573d67b834c90a3208faddea3446545
SHA256:4dbcd711f2263775f0a1083e0541a07247736ba2fdaabf000654756f8c3dae67
Tags:exesigned
Infos:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • Lakeringernes (1).exe (PID: 3052 cmdline: C:\Users\user\Desktop\Lakeringernes (1).exe MD5: D70DE507CC0D22E43EBCF8B61A273EA5)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.827978780.000000000064B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
    00000000.00000002.828291319.0000000003260000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Lakeringernes (1).exeReversingLabs: Detection: 76%
      Source: Lakeringernes (1).exeVirustotal: Detection: 34%Perma Link
      Source: Lakeringernes (1).exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\StrikketjetJump to behavior
      Source: Lakeringernes (1).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_00405FFD FindFirstFileA,FindClose,
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_0040559B GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_00402688 FindFirstFileA,
      Source: Lakeringernes (1).exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
      Source: Lakeringernes (1).exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
      Source: Lakeringernes (1).exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
      Source: Lakeringernes (1).exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: Lakeringernes (1).exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: Lakeringernes (1).exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
      Source: Lakeringernes (1).exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
      Source: Lakeringernes (1).exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
      Source: Lakeringernes (1).exeString found in binary or memory: http://subca.ocsp-certum.com01
      Source: Lakeringernes (1).exeString found in binary or memory: http://subca.ocsp-certum.com02
      Source: Lakeringernes (1).exeString found in binary or memory: http://subca.ocsp-certum.com05
      Source: Lakeringernes (1).exeString found in binary or memory: http://www.certum.pl/CPS0
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_00405050 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,
      Source: Lakeringernes (1).exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_004030D9 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeFile created: C:\Windows\resources\0409Jump to behavior
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_0040488F
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_00406344
      Source: Lakeringernes (1).exeStatic PE information: invalid certificate
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeProcess Stats: CPU usage > 98%
      Source: Lakeringernes (1).exeReversingLabs: Detection: 76%
      Source: Lakeringernes (1).exeVirustotal: Detection: 34%
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeFile read: C:\Users\user\Desktop\Lakeringernes (1).exeJump to behavior
      Source: Lakeringernes (1).exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_004030D9 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeFile created: C:\Users\user\AppData\Local\Temp\nscFD30.tmpJump to behavior
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeFile written: C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical\Graviton\Kvle\Materialiseringerne\Antenneanlgget\Custom3.iniJump to behavior
      Source: classification engineClassification label: mal68.troj.evad.winEXE@1/5@0/0
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_0040205E CoCreateInstance,MultiByteToWideChar,
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_0040431C GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\StrikketjetJump to behavior
      Source: Lakeringernes (1).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000000.00000002.828291319.0000000003260000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.827978780.000000000064B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_10002D20 push eax; ret
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeFile created: C:\Users\user\AppData\Local\Temp\nst187.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeRDTSC instruction interceptor: First address: 0000000003263429 second address: 0000000003263429 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FE785003503h 0x00000006 test dh, bh 0x00000008 test bl, bl 0x0000000a inc ebp 0x0000000b test ax, ax 0x0000000e inc ebx 0x0000000f rdtsc
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_00405FFD FindFirstFileA,FindClose,
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_0040559B GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_00402688 FindFirstFileA,
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeAPI call chain: ExitProcess graph end node
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeAPI call chain: ExitProcess graph end node
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,
      Source: C:\Users\user\Desktop\Lakeringernes (1).exeCode function: 0_2_00405D1B GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Native API
      1
      Windows Service
      1
      Access Token Manipulation
      1
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Windows Service
      1
      Access Token Manipulation
      LSASS Memory3
      File and Directory Discovery
      Remote Desktop Protocol1
      Clipboard Data
      Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
      Obfuscated Files or Information
      Security Account Manager13
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Lakeringernes (1).exe77%ReversingLabsWin32.Trojan.NSISInject
      Lakeringernes (1).exe35%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\nst187.tmp\System.dll0%ReversingLabs
      SourceDetectionScannerLabelLinkDownload
      0.2.Lakeringernes (1).exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      0.0.Lakeringernes (1).exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://subca.ocsp-certum.com050%URL Reputationsafe
      http://subca.ocsp-certum.com050%URL Reputationsafe
      http://subca.ocsp-certum.com020%URL Reputationsafe
      http://subca.ocsp-certum.com020%URL Reputationsafe
      http://subca.ocsp-certum.com010%URL Reputationsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://crl.certum.pl/ctnca2.crl0lLakeringernes (1).exefalse
        high
        http://repository.certum.pl/ctnca2.cer09Lakeringernes (1).exefalse
          high
          http://crl.certum.pl/ctsca2021.crl0oLakeringernes (1).exefalse
            high
            http://nsis.sf.net/NSIS_ErrorLakeringernes (1).exefalse
              high
              http://repository.certum.pl/ctnca.cer09Lakeringernes (1).exefalse
                high
                http://nsis.sf.net/NSIS_ErrorErrorLakeringernes (1).exefalse
                  high
                  http://repository.certum.pl/ctsca2021.cer0Lakeringernes (1).exefalse
                    high
                    http://crl.certum.pl/ctnca.crl0kLakeringernes (1).exefalse
                      high
                      http://subca.ocsp-certum.com05Lakeringernes (1).exefalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.certum.pl/CPS0Lakeringernes (1).exefalse
                        high
                        http://subca.ocsp-certum.com02Lakeringernes (1).exefalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://subca.ocsp-certum.com01Lakeringernes (1).exefalse
                        • URL Reputation: safe
                        unknown
                        No contacted IP infos
                        Joe Sandbox Version:36.0.0 Rainbow Opal
                        Analysis ID:755081
                        Start date and time:2022-11-28 10:08:54 +01:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 7m 51s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:Lakeringernes (1).exe
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:6
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal68.troj.evad.winEXE@1/5@0/0
                        EGA Information:
                        • Successful, ratio: 100%
                        HDC Information:
                        • Successful, ratio: 62.9% (good quality ratio 61.5%)
                        • Quality average: 88.3%
                        • Quality standard deviation: 21.9%
                        HCA Information:
                        • Successful, ratio: 99%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Override analysis time to 240s for sample files taking high CPU consumption
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
                        • Not all processes where analyzed, report is missing behavior information
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Users\user\Desktop\Lakeringernes (1).exe
                        File Type:Generic INItialization configuration [Effect2]
                        Category:dropped
                        Size (bytes):5487
                        Entropy (8bit):4.3524133300305206
                        Encrypted:false
                        SSDEEP:96:hJDu0BoU1s8G9LfGOOOOOOjOOOOOOEOOOOOOBOOOOOONsOOOOOO/OOOOOOAOOOOW:mCs8GVfGOOOOOOjOOOOOOEOOOOOOBOO4
                        MD5:9D3C4AEBBDBCB28530EF93081611A33E
                        SHA1:867F6A5B16638E1BFC012DFF7E63E45ADD44342E
                        SHA-256:24EC6D9A80EF077A81018001F16E7D7EFE6DEB82B7BD120C8C5227BA65C63F07
                        SHA-512:4E5E2ADAE00F160EBDB322B12C33582F8397B909841E76FA634D10C3BCAF90C822DA8F9F494A29FA0EA4B558B6D44BAAEBAF737156B6E38359FB5CFC36874D2E
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview:..;Static - FW effect index 0..[Effect1]..ColorR=255..ColorG=0..ColorB=0..Direction=0..Random=0..Ext1=0..Speed=0..Color2R=0..Color2G=0..Color2B=0..DirectType=0..SpeedType=0....;Breath - FW effect index 1..[Effect2]..ColorR=255..ColorG=0..ColorB=0..Direction=0..Random=0..Ext1=0..Speed=49..Color2R=8..Color2G=255..Color2B=240..SpeedType=2..DirectType=0..MusicType=0..CometType=0..StarType=0..TriggerType=0..TemperatureH=0..TemperatureL=0....;Strobing - FW effect index 2..[Effect3]..ColorR=255..ColorG=0..ColorB=0..Direction=0..Random=0..Ext1=0..Speed=102..Color2R=0..Color2G=0..Color2B=0..SpeedType=2..DirectType=0..MusicType=0..CometType=0..StarType=0..TriggerType=0..TemperatureH=0..TemperatureL=0....;ColorCycle - FW effect index 4..[Effect4]..ColorR=255..ColorG=0..ColorB=0..Direction=0..Random=0..Ext1=0..Speed=60..Color2R=0..Color2G=0..Color2B=0..SpeedType=2..DirectType=1..MusicType=0..CometType=0..StarType=0..TriggerType=0..TemperatureH=0..TemperatureL=0....;Rainbow - FW effect index 8..[E
                        Process:C:\Users\user\Desktop\Lakeringernes (1).exe
                        File Type:data
                        Category:dropped
                        Size (bytes):110043
                        Entropy (8bit):7.997895223683267
                        Encrypted:true
                        SSDEEP:3072:A9H6LIx1K3dZjbPe8NDqL+++gZWYS0gSMr+ZuFYPPBDz:+H6e1OLNp0Wl0gSMr+ZMYPPBDz
                        MD5:33CB34530F93B055803F1BD957ACD90F
                        SHA1:9E446878DBEAF553AF1E693FB2B36CE2873A0E84
                        SHA-256:4C6EAAB6B75A3267FB6FD26D1FF02C92C34391A32038CDCE80A09405E9EFFCBC
                        SHA-512:D752959DB8F53A2EB3E5B34D9D4268ADA64E62F9ACA892EE95590367F6C3587E39CE32EDB5A6299E1638DAA56053985A3383B4D433F65DE3A4B9CBB4B6CDE366
                        Malicious:false
                        Reputation:low
                        Preview:..Z.qFL...}..@...&%...7_..>7h..;....2...0.....y..l....f.J.=~."JJ....(*...T.=.....H....T:'..eK[.J.R...>.\=c=]..I..Nq/.*]nd+.~.'V......H.m{e.Z..B.=S...C...Lv9.rYqZ.e....|..G.M.....".xy.6.."...GCj...%...es....R.=.HXU51fH|ygh/.yJ..u..\......gw.....9.FF.t.,..Ln9.....".SgUy..6...%'er..L.|.yZ..f.....Uv..R.Q.R...#.o..{jd....Tj..\'...H.kX@.o.G..D.a...wU..&.A..rmbI:......7....8{.3.I}[.P.z.}..MP;%.)...4q.. .Y.O.0..Z.{....k..........o...=......Q.h.|......F.).i..HHd...7.iQ...y.......m_..dWyp.^p6.....\X..s$..2...Ub.K`.xdb.......m.P*R#.^...Z.....A...7.H..@.l..Q>C.1.Jl.=8..G......v...u.A....l...;q..2..C..r=..o.....P.'....d.# I........'.Y.. .pX........uxf...(6v....0..p.$HG_].HK.<J.A......":...|......f..O.mb.%T Ts..VY....Ir...;..A5..)H....A.......pU....._Yg.sQ..B5..d.G..[=.?.&.-..U."|.8..&A. ......wB.D..J...kG...F4....dft..k".......g.6.'...*...\.......!6..y.....)|E!.l..6tHUb...Tzi/PW...U.p......0..T.<....Mh4.i0..E`..V...Hc.5..{@=.$.e..w
                        Process:C:\Users\user\Desktop\Lakeringernes (1).exe
                        File Type:data
                        Category:dropped
                        Size (bytes):182295
                        Entropy (8bit):6.675652521201867
                        Encrypted:false
                        SSDEEP:3072:H6TfK+T+1UeMXjFAPxIcDKYwgBN0lpwLO/KC:Oq1UeMXjFmCcDn9BNEERC
                        MD5:70CA049DF0F109C19B8BA62DD648358B
                        SHA1:2436AA216FC507585EAB85740593775C506C5BB0
                        SHA-256:8CF9DF942C53ECCF4B4F993A86D0C2B33231533B0D78261561C1C0614BCFCFBF
                        SHA-512:85C98BD0C0078D6E876ED1B314E82C141CCC87A17B52F4E79521008D70C435CDCC9B1400120BC675556F97F336689C0761893534F9C4BC6FE94A00F261199791
                        Malicious:false
                        Reputation:low
                        Preview:RRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRR
                        Process:C:\Users\user\Desktop\Lakeringernes (1).exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):40
                        Entropy (8bit):4.131687083026442
                        Encrypted:false
                        SSDEEP:3:pDQo7JKU2QYEJry:FQov1YEw
                        MD5:09EFF7D465578AB16342D01B9115172C
                        SHA1:13311B4DEBC749082CFB1A65DA02759642A9C1D7
                        SHA-256:1B5F1F40B8BA4A1F6C314D8C2E1F16D138A70C0D96A3010CF4EC4D44110A443F
                        SHA-512:62F99CCB5C6E936A61279DCA2AECB61D6B1B7E3E7E750B0D4C38F10BFE3EE0CE02BC58FA2B87C6784BF60BE0A700BBF179FD8905781E6B0007DE64B8B391685F
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview:[Decimallngdernes]..Floragrafere=Palms..
                        Process:C:\Users\user\Desktop\Lakeringernes (1).exe
                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):11264
                        Entropy (8bit):5.770803561213006
                        Encrypted:false
                        SSDEEP:192:vPtkumJX7zB22kGwfy0mtVgkCPOsE1un:k702k5qpdsEQn
                        MD5:2AE993A2FFEC0C137EB51C8832691BCB
                        SHA1:98E0B37B7C14890F8A599F35678AF5E9435906E1
                        SHA-256:681382F3134DE5C6272A49DD13651C8C201B89C247B471191496E7335702FA59
                        SHA-512:2501371EB09C01746119305BA080F3B8C41E64535FF09CEE4F51322530366D0BD5322EA5290A466356598027E6CDA8AB360CAEF62DCAF560D630742E2DD9BCD9
                        Malicious:false
                        Antivirus:
                        • Antivirus: ReversingLabs, Detection: 0%
                        Reputation:moderate, very likely benign file
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j.9..i....l....l.Richm.........................PE..L...tc.W...........!.................'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text...O........................... ..`.rdata..S....0......."..............@..@.data...h....@.......&..............@....reloc..`....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                        Entropy (8bit):7.911285564125606
                        TrID:
                        • Win32 Executable (generic) a (10002005/4) 99.96%
                        • Generic Win/DOS Executable (2004/3) 0.02%
                        • DOS Executable Generic (2002/1) 0.02%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                        File name:Lakeringernes (1).exe
                        File size:271824
                        MD5:d70de507cc0d22e43ebcf8b61a273ea5
                        SHA1:9818fba05573d67b834c90a3208faddea3446545
                        SHA256:4dbcd711f2263775f0a1083e0541a07247736ba2fdaabf000654756f8c3dae67
                        SHA512:7931df17ea6f9e0fb53b8158fd6f6fbdfcee2cd1aea8252815e0575e0ae993935e60ba6007635d380cb88ea80bbf6b3fb70e2846fc24a04499e84746eb9ee1a0
                        SSDEEP:6144:9C2z47aQORdv5crEH4N6KOIH6e1OLNp0Wl0gSMr+ZMYPPBDqN:V47AvKEH4LOI1QlMMcMmM
                        TLSH:2944130261E540BBEB811431597BDF75F7BED604541EDA0BB7202FAB3D217928B092AF
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L....c.W.................^.........
                        Icon Hash:f89ab6b68aa686ec
                        Entrypoint:0x4030d9
                        Entrypoint Section:.text
                        Digitally signed:true
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Time Stamp:0x5795638D [Mon Jul 25 00:55:41 2016 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:4
                        OS Version Minor:0
                        File Version Major:4
                        File Version Minor:0
                        Subsystem Version Major:4
                        Subsystem Version Minor:0
                        Import Hash:b78ecf47c0a3e24a6f4af114e2d1f5de
                        Signature Valid:false
                        Signature Issuer:OU="Sinicising Mohel Cop ", E=Trolovelse@Baadeplads.Dro, O=Idealets, L=Le Lauzet-Ubaye, S=Provence-Alpes-C\xf4te d'Azur, C=FR
                        Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                        Error Number:-2146762487
                        Not Before, Not After
                        • 8/31/2022 7:52:55 PM 8/30/2025 7:52:55 PM
                        Subject Chain
                        • OU="Sinicising Mohel Cop ", E=Trolovelse@Baadeplads.Dro, O=Idealets, L=Le Lauzet-Ubaye, S=Provence-Alpes-C\xf4te d'Azur, C=FR
                        Version:3
                        Thumbprint MD5:32EBC12D71851D6198230D6A1E168F70
                        Thumbprint SHA-1:5EB24F3DE7AD72BFA75BD170B307BC244FCC6E7C
                        Thumbprint SHA-256:53B3B15BAA3306845DB3E5F5C435F70EC5CF893D1AEDBFC8424271734971B2CE
                        Serial:52A9116BDA7A62BC
                        Instruction
                        sub esp, 00000184h
                        push ebx
                        push esi
                        push edi
                        xor ebx, ebx
                        push 00008001h
                        mov dword ptr [esp+18h], ebx
                        mov dword ptr [esp+10h], 00409198h
                        mov dword ptr [esp+20h], ebx
                        mov byte ptr [esp+14h], 00000020h
                        call dword ptr [004070A8h]
                        call dword ptr [004070A4h]
                        cmp ax, 00000006h
                        je 00007FE784A6DC03h
                        push ebx
                        call 00007FE784A70B71h
                        cmp eax, ebx
                        je 00007FE784A6DBF9h
                        push 00000C00h
                        call eax
                        mov esi, 00407298h
                        push esi
                        call 00007FE784A70AEDh
                        push esi
                        call dword ptr [004070A0h]
                        lea esi, dword ptr [esi+eax+01h]
                        cmp byte ptr [esi], bl
                        jne 00007FE784A6DBDDh
                        push ebp
                        push 00000009h
                        call 00007FE784A70B44h
                        push 00000007h
                        call 00007FE784A70B3Dh
                        mov dword ptr [00423704h], eax
                        call dword ptr [00407044h]
                        push ebx
                        call dword ptr [00407288h]
                        mov dword ptr [004237B8h], eax
                        push ebx
                        lea eax, dword ptr [esp+38h]
                        push 00000160h
                        push eax
                        push ebx
                        push 0041ECC8h
                        call dword ptr [00407174h]
                        push 00409188h
                        push 00422F00h
                        call 00007FE784A70767h
                        call dword ptr [0040709Ch]
                        mov ebp, 00429000h
                        push eax
                        push ebp
                        call 00007FE784A70755h
                        push ebx
                        call dword ptr [00407154h]
                        Programming Language:
                        • [EXP] VC++ 6.0 SP5 build 8804
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x74280xa0.rdata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x3b0000x16a8.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x406980x1f38
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x10000x5c5b0x5e00False0.6603640292553191data6.411456379497882IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        .rdata0x70000x12460x1400False0.42734375data5.005029341587408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .data0x90000x1a7f80x400False0.6376953125data5.108396988130901IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .ndata0x240000x170000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .rsrc0x3b0000x16a80x1800False0.3681640625data4.643642871246492IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        NameRVASizeTypeLanguageCountry
                        RT_BITMAP0x3b2380x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States
                        RT_ICON0x3b5a00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colorsEnglishUnited States
                        RT_DIALOG0x3be480x144dataEnglishUnited States
                        RT_DIALOG0x3bf900x13cdataEnglishUnited States
                        RT_DIALOG0x3c0d00x100dataEnglishUnited States
                        RT_DIALOG0x3c1d00x11cdataEnglishUnited States
                        RT_DIALOG0x3c2f00x60dataEnglishUnited States
                        RT_GROUP_ICON0x3c3500x14dataEnglishUnited States
                        RT_MANIFEST0x3c3680x33dXML 1.0 document, ASCII text, with very long lines (829), with no line terminatorsEnglishUnited States
                        DLLImport
                        KERNEL32.dllSetEnvironmentVariableA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, GetFileAttributesA, SetFileAttributesA, GetWindowsDirectoryA, GetTempPathA, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, ExitProcess, GetFullPathNameA, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, CloseHandle, SetCurrentDirectoryA, MoveFileA, CompareFileTime, GetShortPathNameA, SearchPathA, lstrcmpiA, SetFileTime, lstrcmpA, ExpandEnvironmentStringsA, GlobalUnlock, GetDiskFreeSpaceA, GlobalFree, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, GlobalAlloc
                        USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                        GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                        SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                        ADVAPI32.dllRegDeleteKeyA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges, RegOpenKeyExA, RegEnumValueA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                        COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                        ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                        Language of compilation systemCountry where language is spokenMap
                        EnglishUnited States
                        No network behavior found
                        No statistics
                        Target ID:0
                        Start time:10:09:49
                        Start date:28/11/2022
                        Path:C:\Users\user\Desktop\Lakeringernes (1).exe
                        Wow64 process (32bit):true
                        Commandline:C:\Users\user\Desktop\Lakeringernes (1).exe
                        Imagebase:0x400000
                        File size:271824 bytes
                        MD5 hash:D70DE507CC0D22E43EBCF8B61A273EA5
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000000.00000002.827978780.000000000064B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.828291319.0000000003260000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                        Reputation:low

                        No disassembly