Windows Analysis Report
Royalistic.exe

Overview

General Information

Sample Name: Royalistic.exe
Analysis ID: 828570
MD5: d14335f61c99a9b8a2d5e87cdf83cdd0
SHA1: f82f3481619be8f9f11d76638db3107b1d332912
SHA256: 08cabec4d0127fb3e6530b04448cb3539c2b8f28988e60499c2dbbfe475206df
Infos:

Detection

GuLoader
Score: 68
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
PE file does not import any functions
Drops PE files
Contains functionality to shutdown / reboot the system
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: Royalistic.exe ReversingLabs: Detection: 25%
Source: Royalistic.exe Virustotal: Detection: 50% Perma Link
Source: Royalistic.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: Royalistic.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: api-ms-win-crt-stdio-l1-1-0.dll.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Xml.XmlDocument\net6.0-Release\System.Xml.XmlDocument.pdb source: System.Xml.XmlDocument.dll.0.dr
Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: api-ms-win-core-processthreads-l1-1-1.dll.0.dr
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_00405A19 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose, 0_2_00405A19
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_004065CE FindFirstFileA,FindClose, 0_2_004065CE
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_004027AA FindFirstFileA, 0_2_004027AA
Source: x-office-spreadsheet.png.0.dr String found in binary or memory: http://jimmac.musichall.czif
Source: Royalistic.exe String found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: Royalistic.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: System.Xml.XmlDocument.dll.0.dr String found in binary or memory: https://github.com/dotnet/runtime
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_004054B6 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_004054B6
Source: Royalistic.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: api-ms-win-crt-stdio-l1-1-0.dll.0.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-processthreads-l1-1-1.dll.0.dr Static PE information: No import functions for PE file found
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_004033B3 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_004033B3
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_0040727F 0_2_0040727F
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_00406AA8 0_2_00406AA8
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_73432288 0_2_73432288
Source: Royalistic.exe Static PE information: invalid certificate
Source: C:\Users\user\Desktop\Royalistic.exe Process Stats: CPU usage > 98%
Source: Royalistic.exe ReversingLabs: Detection: 25%
Source: Royalistic.exe Virustotal: Detection: 50%
Source: C:\Users\user\Desktop\Royalistic.exe File read: C:\Users\user\Desktop\Royalistic.exe Jump to behavior
Source: Royalistic.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Royalistic.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\Royalistic.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_004033B3 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_004033B3
Source: C:\Users\user\Desktop\Royalistic.exe File created: C:\Users\user\AppData\Roaming\Kartoffelprodukterne Jump to behavior
Source: C:\Users\user\Desktop\Royalistic.exe File created: C:\Users\user\AppData\Local\Temp\nst18DB.tmp Jump to behavior
Source: C:\Users\user\Desktop\Royalistic.exe File written: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Stinkbranden\Middagsselskaber\AsMultiLang.ini Jump to behavior
Source: classification engine Classification label: mal68.troj.evad.winEXE@1/16@0/0
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_00402173 CoCreateInstance,MultiByteToWideChar, 0_2_00402173
Source: C:\Users\user\Desktop\Royalistic.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_00404766 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA, 0_2_00404766
Source: Royalistic.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: api-ms-win-crt-stdio-l1-1-0.dll.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Xml.XmlDocument\net6.0-Release\System.Xml.XmlDocument.pdb source: System.Xml.XmlDocument.dll.0.dr
Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: api-ms-win-core-processthreads-l1-1-1.dll.0.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000000.00000002.834648652.0000000004EF6000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.834425818.0000000000677000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: System.Xml.XmlDocument.dll.0.dr Static PE information: 0x9BADDA42 [Sun Oct 6 21:14:42 2052 UTC]
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_73432288 GlobalFree,lstrcpyA,GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA, 0_2_73432288
Source: C:\Users\user\Desktop\Royalistic.exe File created: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Forhastelse\Kommandjsr\api-ms-win-core-processthreads-l1-1-1.dll Jump to dropped file
Source: C:\Users\user\Desktop\Royalistic.exe File created: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Forhastelse\Kommandjsr\api-ms-win-crt-stdio-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\Royalistic.exe File created: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Konini\Firsaarsfdselsdage\Whorehouse\Faithworthy\System.Xml.XmlDocument.dll Jump to dropped file
Source: C:\Users\user\Desktop\Royalistic.exe File created: C:\Users\user\AppData\Local\Temp\nsk1BF9.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\Royalistic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Royalistic.exe RDTSC instruction interceptor: First address: 0000000005262269 second address: 0000000005262269 instructions: 0x00000000 rdtsc 0x00000002 cmp eax, E2A1F88Dh 0x00000007 cmp ebx, ecx 0x00000009 jc 00007FEA38A7321Ch 0x0000000f test dx, ax 0x00000012 inc ebp 0x00000013 inc ebx 0x00000014 jmp 00007FEA38A7330Ah 0x00000016 pushad 0x00000017 mov al, ABh 0x00000019 cmp al, ABh 0x0000001b jne 00007FEA38AAFF68h 0x00000021 popad 0x00000022 rdtsc
Source: C:\Users\user\Desktop\Royalistic.exe Dropped PE file which has not been started: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Forhastelse\Kommandjsr\api-ms-win-core-processthreads-l1-1-1.dll Jump to dropped file
Source: C:\Users\user\Desktop\Royalistic.exe Dropped PE file which has not been started: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Forhastelse\Kommandjsr\api-ms-win-crt-stdio-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\Royalistic.exe Dropped PE file which has not been started: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Konini\Firsaarsfdselsdage\Whorehouse\Faithworthy\System.Xml.XmlDocument.dll Jump to dropped file
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_00405A19 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose, 0_2_00405A19
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_004065CE FindFirstFileA,FindClose, 0_2_004065CE
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_004027AA FindFirstFileA, 0_2_004027AA
Source: C:\Users\user\Desktop\Royalistic.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Royalistic.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_73432288 GlobalFree,lstrcpyA,GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA, 0_2_73432288
Source: C:\Users\user\Desktop\Royalistic.exe Code function: 0_2_004033B3 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_004033B3
No contacted IP infos