Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Royalistic.exe

Overview

General Information

Sample Name:Royalistic.exe
Analysis ID:828570
MD5:d14335f61c99a9b8a2d5e87cdf83cdd0
SHA1:f82f3481619be8f9f11d76638db3107b1d332912
SHA256:08cabec4d0127fb3e6530b04448cb3539c2b8f28988e60499c2dbbfe475206df
Infos:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
PE file does not import any functions
Drops PE files
Contains functionality to shutdown / reboot the system
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • Royalistic.exe (PID: 5700 cmdline: C:\Users\user\Desktop\Royalistic.exe MD5: D14335F61C99A9B8A2D5E87CDF83CDD0)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.834425818.0000000000677000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
    00000000.00000002.834648652.0000000004EF6000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Royalistic.exeReversingLabs: Detection: 25%
      Source: Royalistic.exeVirustotal: Detection: 50%Perma Link
      Source: Royalistic.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: Royalistic.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: api-ms-win-crt-stdio-l1-1-0.dll.0.dr
      Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Xml.XmlDocument\net6.0-Release\System.Xml.XmlDocument.pdb source: System.Xml.XmlDocument.dll.0.dr
      Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: api-ms-win-core-processthreads-l1-1-1.dll.0.dr
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_00405A19 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_004065CE FindFirstFileA,FindClose,
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_004027AA FindFirstFileA,
      Source: x-office-spreadsheet.png.0.drString found in binary or memory: http://jimmac.musichall.czif
      Source: Royalistic.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: Royalistic.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: System.Xml.XmlDocument.dll.0.drString found in binary or memory: https://github.com/dotnet/runtime
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_004054B6 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,
      Source: Royalistic.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: api-ms-win-crt-stdio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
      Source: api-ms-win-core-processthreads-l1-1-1.dll.0.drStatic PE information: No import functions for PE file found
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_004033B3 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_0040727F
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_00406AA8
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_73432288
      Source: Royalistic.exeStatic PE information: invalid certificate
      Source: C:\Users\user\Desktop\Royalistic.exeProcess Stats: CPU usage > 98%
      Source: Royalistic.exeReversingLabs: Detection: 25%
      Source: Royalistic.exeVirustotal: Detection: 50%
      Source: C:\Users\user\Desktop\Royalistic.exeFile read: C:\Users\user\Desktop\Royalistic.exeJump to behavior
      Source: Royalistic.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Royalistic.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Users\user\Desktop\Royalistic.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_004033B3 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Users\user\Desktop\Royalistic.exeFile created: C:\Users\user\AppData\Roaming\KartoffelprodukterneJump to behavior
      Source: C:\Users\user\Desktop\Royalistic.exeFile created: C:\Users\user\AppData\Local\Temp\nst18DB.tmpJump to behavior
      Source: C:\Users\user\Desktop\Royalistic.exeFile written: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Stinkbranden\Middagsselskaber\AsMultiLang.iniJump to behavior
      Source: classification engineClassification label: mal68.troj.evad.winEXE@1/16@0/0
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_00402173 CoCreateInstance,MultiByteToWideChar,
      Source: C:\Users\user\Desktop\Royalistic.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_00404766 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
      Source: Royalistic.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: api-ms-win-crt-stdio-l1-1-0.dll.0.dr
      Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Xml.XmlDocument\net6.0-Release\System.Xml.XmlDocument.pdb source: System.Xml.XmlDocument.dll.0.dr
      Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: api-ms-win-core-processthreads-l1-1-1.dll.0.dr

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000000.00000002.834648652.0000000004EF6000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.834425818.0000000000677000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: System.Xml.XmlDocument.dll.0.drStatic PE information: 0x9BADDA42 [Sun Oct 6 21:14:42 2052 UTC]
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_73432288 GlobalFree,lstrcpyA,GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,
      Source: C:\Users\user\Desktop\Royalistic.exeFile created: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Forhastelse\Kommandjsr\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
      Source: C:\Users\user\Desktop\Royalistic.exeFile created: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Forhastelse\Kommandjsr\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
      Source: C:\Users\user\Desktop\Royalistic.exeFile created: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Konini\Firsaarsfdselsdage\Whorehouse\Faithworthy\System.Xml.XmlDocument.dllJump to dropped file
      Source: C:\Users\user\Desktop\Royalistic.exeFile created: C:\Users\user\AppData\Local\Temp\nsk1BF9.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Royalistic.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\Royalistic.exeRDTSC instruction interceptor: First address: 0000000005262269 second address: 0000000005262269 instructions: 0x00000000 rdtsc 0x00000002 cmp eax, E2A1F88Dh 0x00000007 cmp ebx, ecx 0x00000009 jc 00007FEA38A7321Ch 0x0000000f test dx, ax 0x00000012 inc ebp 0x00000013 inc ebx 0x00000014 jmp 00007FEA38A7330Ah 0x00000016 pushad 0x00000017 mov al, ABh 0x00000019 cmp al, ABh 0x0000001b jne 00007FEA38AAFF68h 0x00000021 popad 0x00000022 rdtsc
      Source: C:\Users\user\Desktop\Royalistic.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Forhastelse\Kommandjsr\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
      Source: C:\Users\user\Desktop\Royalistic.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Forhastelse\Kommandjsr\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
      Source: C:\Users\user\Desktop\Royalistic.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Konini\Firsaarsfdselsdage\Whorehouse\Faithworthy\System.Xml.XmlDocument.dllJump to dropped file
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_00405A19 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_004065CE FindFirstFileA,FindClose,
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_004027AA FindFirstFileA,
      Source: C:\Users\user\Desktop\Royalistic.exeAPI call chain: ExitProcess graph end node
      Source: C:\Users\user\Desktop\Royalistic.exeAPI call chain: ExitProcess graph end node
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_73432288 GlobalFree,lstrcpyA,GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,
      Source: C:\Users\user\Desktop\Royalistic.exeCode function: 0_2_004033B3 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Native API
      Path Interception1
      Access Token Manipulation
      1
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Access Token Manipulation
      LSASS Memory3
      File and Directory Discovery
      Remote Desktop Protocol1
      Clipboard Data
      Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
      Timestomp
      Security Account Manager13
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Royalistic.exe26%ReversingLabsWin32.Trojan.Generic
      Royalistic.exe51%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\nsk1BF9.tmp\System.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsk1BF9.tmp\System.dll0%VirustotalBrowse
      C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Forhastelse\Kommandjsr\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
      C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Forhastelse\Kommandjsr\api-ms-win-core-processthreads-l1-1-1.dll0%VirustotalBrowse
      C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Forhastelse\Kommandjsr\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
      C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Forhastelse\Kommandjsr\api-ms-win-crt-stdio-l1-1-0.dll0%VirustotalBrowse
      C:\Users\user\AppData\Roaming\Kartoffelprodukterne\conchinine\Konini\Firsaarsfdselsdage\Whorehouse\Faithworthy\System.Xml.XmlDocument.dll0%ReversingLabs
      SourceDetectionScannerLabelLinkDownload
      0.0.Royalistic.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      0.2.Royalistic.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://jimmac.musichall.czif0%URL Reputationsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://jimmac.musichall.czifx-office-spreadsheet.png.0.drfalse
      • URL Reputation: safe
      unknown
      http://nsis.sf.net/NSIS_ErrorRoyalistic.exefalse
        high
        http://nsis.sf.net/NSIS_ErrorErrorRoyalistic.exefalse
          high
          https://github.com/dotnet/runtimeSystem.Xml.XmlDocument.dll.0.drfalse
            high
            No contacted IP infos
            Joe Sandbox Version:37.0.0 Beryl
            Analysis ID:828570
            Start date and time:2023-03-17 10:37:08 +01:00
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 9m 33s
            Hypervisor based Inspection enabled:false
            Report type:light
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:6
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample file name:Royalistic.exe
            Detection:MAL
            Classification:mal68.troj.evad.winEXE@1/16@0/0
            EGA Information:
            • Successful, ratio: 100%
            HDC Information:
            • Successful, ratio: 85.7% (good quality ratio 84.3%)
            • Quality average: 86.8%
            • Quality standard deviation: 21.2%
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Override analysis time to 240s for sample files taking high CPU consumption
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
            • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
            • Not all processes where analyzed, report is missing behavior information
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
            Category:dropped
            Size (bytes):11776
            Entropy (8bit):6.024446974480565
            Encrypted:false
            SSDEEP:192:Vm9rQDenC9VrcK7REgSWOprANupQYLRszDDH/d9CWlXo7U6Wxf:QJQEaVAK7R9SfpjpQYLRszfH/d9CWB1j
            MD5:E23600029D1B09BDB1D422FB4E46F5A6
            SHA1:5D64A2F6A257A98A689A3DB9A087A0FD5F180096
            SHA-256:7342B73593B3AA1B15E3731BFB1AFD1961802A5C66343BAC9A2C737EE94F4E38
            SHA-512:C971F513142633CE0E6EC6A04C754A286DA8016563DAB368C3FAC83AEF81FA3E9DF1003C4B63D00A46351A9D18EAA7AE7645CAEF172E5E1D6E29123AB864E7AC
            Malicious:false
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 0%
            • Antivirus: Virustotal, Detection: 0%, Browse
            Reputation:moderate, very likely benign file
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./@t.k!..k!..k!..9T..l!.. Y..l!..k!..x!...T..o!...T..j!...T..j!...T..j!..Richk!..........................PE..L.....c.........."!....."...................@...............................p............@..........................@.......A..P............................`.......................................................@..X............................text...+!.......".................. ..`.rdata.......@.......&..............@..@.data...D....P.......*..............@....reloc.......`.......,..............@..B........................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:data
            Category:dropped
            Size (bytes):263441
            Entropy (8bit):7.470128360205037
            Encrypted:false
            SSDEEP:6144:gW2L2lxw6CfR2hGhddAkBtTCNwQn4Sp5U2JvkCmLO6ta4Rh40FdmxMDoOz:gMHw9SGh1D6ndCtLO6s4R2eOMTz
            MD5:ED053E4B81682B3CEF98A00C188F9191
            SHA1:7824184CA7B4588B9665CF5D6ECDF3E6A20820C7
            SHA-256:64A7608273D8284E67F338F8B77230B0EF14C342747CE6C3F8792F567BC99498
            SHA-512:51C4089DE4328B5C37B759CF98FCDE4838C67413CF0F0EE8EB1D9CD6BB129A41C686BEC3DD424B553725C84787671FAE3F9E037C436E8D7D5B8F28F7D42CBE7D
            Malicious:false
            Reputation:low
            Preview:...............?...s.......0..................'......bbb..............>>.....II..}}.............;;;......kk.....iiii......XXXXX....qqq....iiii..++.....YY...00......s.....7...EEE..................M......&.....\\\\......../..........O..............6.......fff..................f........AA...................^^^...............TT....*.......$.......=..................MM..........g............O.......................................].xx..........................aa........................gg...........................CC.p........BB.rr........E....www.........................xx....D..........'......G.b....dd......,,,............h................................6.*............h.....RRR.0..."....3.............................B.55....ee.BB................?.........-.22..........................A......e.```....5.....yy.DD......b......dddd..HH.............-.......lll.................2....................=.............#.................................NN.......PPP.....ee.......c.........^^.T..........
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):546
            Entropy (8bit):6.786347340342328
            Encrypted:false
            SSDEEP:12:6v/7X0ZKjCVdCyXM8OYSd/AuKoOjTOH6BMLHEMA:C0oCDMUaAutUTQ60HED
            MD5:D4AEA6CA7A8B03C62C36FF2AEBE20C6C
            SHA1:F0BB798B40E4CA170ECFBD72161EF7796B58B444
            SHA-256:EC1222609F69FE70F55C1817535B0138A295EB7C71CCC443D7B3ACAA44537B5B
            SHA-512:9912AC7388A0138E809D8E25F4EE90B5952D8B4063969A79BCEB2C5E8A312878897BEF56FF3BBB0185A815262C343984D9C3113B5B5C2D0069716891110A0DFD
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.............(-.S....sBIT.....O.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....tEXtAuthor.Jakub Steiner.../....tEXtDescription.mimetypes7..d...!tEXtSource.http://jimmac.musichall.czif.^....PLTE................................................................................P..Z................................................................W....tRNS.....RSYs...................=^....iIDAT.W..G..@...!c ....,....YKM....c..~:s...l...U..\O..f...,..5..+.@....E........b.B..H^..V..*.8\.r?....".z........IEND.B`.
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):19208
            Entropy (8bit):7.005927948691754
            Encrypted:false
            SSDEEP:384:dtUDfIeFrW1hWC5OZkum0GftpBjVzm3Sx56lgCoha6LDF:dteFuJoVijz1HB
            MD5:D699333637DB92D319661286DF7CC39E
            SHA1:0BFFB9ED366853E7019452644D26E8E8F236241B
            SHA-256:FE760614903E6D46A1BE508DCCB65CF6929D792A1DB2C365FC937F2A8A240504
            SHA-512:6FA9FF0E45F803FAF3EB9908E810A492F6F971CB96D58C06F408980AB40CBA138B52D853AA0E3C68474053690DFAFA1817F4B4C8FB728D613696B6C516FA0F51
            Malicious:false
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 0%
            • Antivirus: Virustotal, Detection: 0%, Browse
            Reputation:moderate, very likely benign file
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................." .........................................................0.......4....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
            Category:dropped
            Size (bytes):24328
            Entropy (8bit):6.867867660778997
            Encrypted:false
            SSDEEP:384:/ZpFVhHW1hWxgYBm0GftpBjMm3SNlndaYhpn3p:boEVi6DBp
            MD5:D5166AB3034F0E1AA679BFA1907E5844
            SHA1:851DD640CB34177C43B5F47B218A686C09FA6B4C
            SHA-256:7BCAB4CA00FB1F85FEA29DD3375F709317B984A6F3B9BA12B8CF1952F97BEEE5
            SHA-512:8F2D7442191DE22457C1B8402FAAD594AF2FE0C38280AAAFC876C797CA79F7F4B6860E557E37C3DBE084FE7262A85C358E3EEAF91E16855A91B7535CB0AC832E
            Malicious:false
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 0%
            • Antivirus: Virustotal, Detection: 0%, Browse
            Reputation:moderate, very likely benign file
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L......G...........!.........................0...............................@............@.............................a............0..............."...=..............T............................................................................text...a........................... ..`.rsrc........0......................@..@v......................G........8...d...d..........G........d..................G....................RSDS9uG.l..k..y.........api-ms-win-crt-stdio-l1-1-0.pdb.........d....rdata..d........rdata$zzzdbg.......a....edata...0..`....rsrc$01....`0.......rsrc$02...........G....^...............(....... ...................<...y...........)...h........... ...]...............H...............)...D...^...v...............................T...u.......................9...Z...{...................0...Q...
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):569
            Entropy (8bit):7.482468865601557
            Encrypted:false
            SSDEEP:12:6v/7QkFqDaHfvZFpa7O/oH5kGxVI7F2bk7jv0E1YpA0sVrgY:x8qeH7MQ+px2qqj5Y60mr7
            MD5:B0C0FEE6A573A2776A013307457B6556
            SHA1:95157DA2FAD0902832E25CBEBE3EE4E58C265346
            SHA-256:1A41F703735FD48EE79E423993B2C6695E326269F7A61304DFF4796F59977FF2
            SHA-512:28CDDB1071E69145AC1845EC573618EC6268FDEF795B0F3638EB1DEC834C8FE0FC65517D9ED784F81F67535F25333FC986BD9C9B3AAB73BCE4C42837C81E168C
            Malicious:false
            Preview:.PNG........IHDR................a....IDATx.}R..A.....:...}...8.n.m..d.|..Sk.X.....{m....8...1.l...m..vn..G......n.o..W,]..f.H..h....[ .%.c.b.0...w.}../.~.F&.A.....s..ql....k%......]..!......R`..I..$.>@.F.F(.....a....b...;o.&L.. ...*e....&....?......Q.V.%...-J)<~...d.V.\...E....m..L...E..b..<...k.....}........p<.G...U.b..V.].R.V\....J.8}.,x..dT.9..!~.T?xp..... .N...c."...G.. .@..R..H.p..E.GR.........J...7.t.od......p.%.iG.+v..\........&\k...s......T...}......e0..e?l..{L..Vm.0u..f.....%c.~q.m\.,...Y..U`..O.h.p.9h%..).X...m...i@.8....IEND.B`.
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
            Category:dropped
            Size (bytes):16024
            Entropy (8bit):6.768484247043723
            Encrypted:false
            SSDEEP:384:EVgGf2BiWOsWql//uPHRN7/2WF//dJR9ztBcvM:EVgGL4lXM/2WF//dj9zUvM
            MD5:1FED3E9E68967F0903F43CF955EC8EAE
            SHA1:DA9D98424E2BB2AE625E9EBEBD90AD4B7F007CA4
            SHA-256:B861237F55766E286E7008AC4B1E5CE88E88FDF7741EF9C6B00540E1765390F3
            SHA-512:F030383C4D933EC13EE1E892654AEEFD5C722BE25461472639DF49FA0E165AC470BFB901A0A062CA145A6B693C607E279CDBA2A144E62A5B9D2FD6E999943364
            Malicious:false
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 0%
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...B............"!..0..............+... ........@.. ...................................`.................................|+..O....@...................(...`.......*..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P .......................................;??5.$|BdQ..h.X.3\...!..@...C.3.qS......rS.......?D...f....../....'.ov5..N.q.|.FB..:....:.z!.rL.Q.... ...F&.....0.".....+.$_BSJB............v4.0.30319......`.......#~..\.......#Strings....H.......#GUID...X.......#Blob......................3......................................#.........P./...../.........O.............\...2.....g...................................p............./.......................
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):639
            Entropy (8bit):7.594477595602655
            Encrypted:false
            SSDEEP:12:6v/7xXsWeAITRagJSezSlTm4IpuXLJNux3NdHbvHR+d0FKHrHPnwF4LWbf7H:wINVSo4gud4NxbvxI0erv04Lcf7H
            MD5:B8367F3483C54EFE19D1426A98402829
            SHA1:F9E9A067BFE5F2A3A4AE1C93D519B8B8792719C9
            SHA-256:0791574192B5767D904619B1F6BB30B3A5101FBD51F8C259C2CFFF078C7ECECD
            SHA-512:A4C0E3D1CAA4A828B9160D4936F5E11E42AFE00A9A611A0814884BBA9E18A691D16B142F5A23E2AEE11708C72AADAAB78F19733E1E541BD19E64437AC6E43AED
            Malicious:false
            Preview:.PNG........IHDR................a...FIDATx.....\k..7.........1k7...km...6..]...3....5....9.w....(3..2'...`..27X^S.XV......Gck.\cKu...q...)...9..sYu~YYU~p|r4..../..k.%.%..........s...A_.q~x..]P..h4........LKC(.B . g2...0..z.......X.I..6...B.....J...i..n.|>.D.`}/.l..@-.c.....VP..F'..$.s.$M...a.V..=6._i).:.......!....$..lR...3h.r.@q8@k+..i./.\p> ..ccs...F-I{.n'..JE...C@qE.).......l.+i....pE.b...D.Zr..m,.)!.H ..HY.(..t....uF.!.....H......iBck5................y..hk#S0.....,..H..n..a.Z.....\a.d..Y.7..oi.\%>.......165tl.L818j.c......p.V..j..2....g?...=....._.z....;....?Vw.......^...;|...../....w......?...=.......IEND.B`.
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):2059
            Entropy (8bit):5.063551723274034
            Encrypted:false
            SSDEEP:24:t4CpYL7IyKbRAecFxMGMaMlF6Yi36fRMTXoUfQBjWIu4IZ715ByKbRAecFxMGMM:fNtAecFJM/FiqfQpQipvBNtAecFJMM
            MD5:5447BF4EF18181AA69BEC4978E312549
            SHA1:4843AA2388FE80EE474F399061C6FDBB547BC2BA
            SHA-256:EC1CDEAD87BAD12FACA206F03D6748ED11F3A50FF32E8AD341BD44A3A44D6075
            SHA-512:611A25E6FE93CFA74DF01200914D730BB608B6EB05BDB8E77F13416800B45468D4067C8516C734B8C602EF4EFEF4B90D045B7456AA2BAF243526C8145BBA3D4D
            Malicious:false
            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><g fill="#474747"><path d="M3 1C1 1 1 3 1 3h11v11H1s0 2 2 2h9s.459.014.947-.23C13.436 15.524 14 14.832 14 14V3c0-.833-.564-1.525-1.053-1.77C12.46.986 12 1 12 1z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decoration-style:solid;text-decoration-color:#000;text-transform:none;text-orientation:mixed;shape-padding:0;isolation:auto;mix-blend-mode:normal" color="#000" font-weight="400" font-family="sans-serif" overflow="visible" fill-rule="evenodd"/><path d="M.5 4h2a.499.499 0 110 1h-2a.499.499 0 110-1zm0 2h2a.499.499 0 110 1h-2a.499.499 0 110-1zm0 2h2a.499.499 0 110 1h-2a.499.499 0 110-1zm0 2h2a.499.499 0 110 1h-2a.499.499 0 110-1zm0 2h2a.499.499 0 110 1h-2a.499.499 0 110-1z"/><path d="M7.285 5.004A3.506 3.506 0 004
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):1245
            Entropy (8bit):5.462849750105637
            Encrypted:false
            SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
            MD5:5343C1A8B203C162A3BF3870D9F50FD4
            SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
            SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
            SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
            Malicious:false
            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):200
            Entropy (8bit):6.353867134664978
            Encrypted:false
            SSDEEP:6:6v/lhPys1AhcwQnKFxLsaV0MSFw6YB1L5jp:6v/7RgFKBE1L5N
            MD5:B1E1142D7EF33AD94E80A7394C036540
            SHA1:D05408C3B4360DE12D0B7A1CCB04A27E946FD517
            SHA-256:9572648AC9CA12A253EFBFB3DB0160C56CBFAAC3157779285642FAEB1D86CA94
            SHA-512:18AC511A1916E99780BAB5D3CEDBCA816932D88A4230F8FFADE5C17DBF1511840033D5A05322B0AA3EE4D30A9105D2F211C84C46DDFAAA71008444669CB65A3F
            Malicious:false
            Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8..Q.. .D_...F....t..>d!jS....pa.....F`....t9......D.`.{`M.7`H..2' >.xS.9W.|..@[...;T5..Q.... .Y.q.._-..F#F...n..W..8.L'A...!.....IEND.B`.
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):963
            Entropy (8bit):5.12784027591558
            Encrypted:false
            SSDEEP:24:t4CptM48A8A8F+yEcGZrGF19XQzyKbRAecFxMGM7:B8A8A8F+yEcGYFmNtAecFJM7
            MD5:F5A69E814CB5E7713E3C624942DE1DA5
            SHA1:2919A07D2792295111CF54AF23742CEE14337B10
            SHA-256:06D97F580D3709C0EA0E2705425C621A17FF97CF3A449B468D2976BA0D55EFEB
            SHA-512:ABC0F7671B316DC01152253639319BED058C20D4E8C56F6D23B67AF6584F39E5F3191D97FD8F135C259E5BD7FE032939528A93029D747061500DFAE14C135D55
            Malicious:false
            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><g fill="#474747" fill-rule="evenodd"><path d="M3 9h1v1H3zm-1 1h1v1H2zm1 1h1v1H3zm-1 1h1v1H2zm1 1h1v1H3zm-1 1h1v1H2zm2 0h1v1H4zm2 0h1v1H6zm2 0h1v1H8zm2 0h1v1h-1zm-7 1h1v1H3zm2 0h1v1H5zm2 0h1v1H7zm2 0h1v1H9zm2 0h1v1h-1zm1-1h1v1h-1z" style="marker:none" color="#000" overflow="visible"/><path d="M3 1a1 1 0 00-1 1v7h2V3h5.086L12 5.914V14h2V5.5a1 1 0 00-.293-.707l-3.5-3.5A1 1 0 009.5 1z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decoration-style:solid;text-decoration-color:#000;text-transform:none;text-orientation:mixed;shape-padding:0;isolation:auto;mix-blend-mode:normal" color="#000" font-weight="400" font-family="sans-serif" overflow="visible"/><path d="M9 2v4h4z"/></g></svg>
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):295
            Entropy (8bit):4.922153835627764
            Encrypted:false
            SSDEEP:6:tI9mc4slzcWER4W6UmUuksJtjdU0tytlN8uFWOXM2KchvXa7BGl0/:t4CDqW6zUmjW0ktl+sd1a7BM0/
            MD5:611C311204F39AB0E7F3CC8A0264246A
            SHA1:9E4A3BEA0DE6D11491E5AA69A61E1FF051D79DED
            SHA-256:1E6C4120B833698852CF451D0B5F8FCA83CD5591EA73EBC3C918547B67FBEB34
            SHA-512:919628653C7441CC4F82C7177D5A6EBBB86686A4E15435A21201B1D77B325808435323FA9FF906E6DB4D612ACEB1C00AC89B0571181D1F521636943EFE25EEF0
            Malicious:false
            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="M2 4c-.5 0-1 .5-1 1v4c0 .5.5 1 1 1h1V8h10v2h1c.5 0 1-.5 1-1V5c0-.5-.5-1-1-1zm2-3v2h8V1z" fill="#2e3436"/><path class="success" d="M4 9v5h8V9zm2.99.998l2.03.011-.01 1 2.003-.01L8.03 13 5 11l2.002.011z" fill="#33d17a"/></svg>
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):254
            Entropy (8bit):6.643831924508014
            Encrypted:false
            SSDEEP:6:6v/lhPysJ/dh3z6yXtAMoWACcF/byM2TnmLzU/Jqj84up:6v/7p/dh7tfbAC0uM2ygR94c
            MD5:0DFD6D9ADF93297702595FA9A5D9A7AF
            SHA1:23A4AAE7E34232870AACF6B48B24377EA16519C6
            SHA-256:8CB87F7A9BFFD886E5931B865AB5731DF7CDD7D2768DA05808FE2D40027ED9C1
            SHA-512:880643F4BFD6F660B272EE93D38EE2513F26197053E41DF4AFE3FEC77FDBC0A087B295256451A1FB83ABAC594E6A0A585C2619D3DD400AF1DB49035E23FE555F
            Malicious:false
            Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8......0.E_.H. L..4...t.t.....R....SD....EN.lr..|....l.`!.@.x`.)...Z...`\7......4 5..$.`AL.....B]b...y`...g.4..l.;.NL7.p.^.i*........;.(.S...P..e.........@.<...#.K....f...x~...$.C.......IEND.B`.
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):398
            Entropy (8bit):4.737590272626814
            Encrypted:false
            SSDEEP:6:SIMYmm7jVYNEiJuXLIM/Cnjkq5cKYAbSJ94r1WR0rD1pulzV+ML6JyMx:SI0m7pYNEiJuXLIM6hcKc6curfQzxOf
            MD5:D96836E1DD4D151DA0687D7251B528DB
            SHA1:CCF444F32EDE194FCDE18BB32EBFCCF921E7CB30
            SHA-256:C013CFD743455DFFDBB614EA966EEC32977D7CBF096DD4A95081E7A650E8E6B9
            SHA-512:2442D9289CD7E741FF74DD99BEF39EBA7562B94DC153C3C4C4F7642455FFB0879330BC0C59B888F39A352C1C58418995F8AA319FB3BBA110B57FF7EE0A8751EF
            Malicious:false
            Preview:[Languages]..1028 = TChinese..3076 = TChinese..5124 = TChinese..2052 = SChinese..4100 = SChinese..30724 = SChinese..1034 = Spanish..3082 = Spanish..1046 = Portuguese..2070 = Portuguese..1043 = Dutch..1031 = German..1033 = English..1036 = French..1040 = Italian..1041 = Japanese..1049 = Russian..1055 = Turkish..1042 = Korean..1029 = Czech..1035 = Finnish..1044 = Norwegian..1053 = Swedish
            Process:C:\Users\user\Desktop\Royalistic.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):1245
            Entropy (8bit):5.462849750105637
            Encrypted:false
            SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
            MD5:5343C1A8B203C162A3BF3870D9F50FD4
            SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
            SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
            SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
            Malicious:false
            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
            Entropy (8bit):7.493705345043699
            TrID:
            • Win32 Executable (generic) a (10002005/4) 99.96%
            • Generic Win/DOS Executable (2004/3) 0.02%
            • DOS Executable Generic (2002/1) 0.02%
            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
            File name:Royalistic.exe
            File size:385376
            MD5:d14335f61c99a9b8a2d5e87cdf83cdd0
            SHA1:f82f3481619be8f9f11d76638db3107b1d332912
            SHA256:08cabec4d0127fb3e6530b04448cb3539c2b8f28988e60499c2dbbfe475206df
            SHA512:9d94b9bc836b9bb292b4e2b0ef83f1632fceb712bf60bdb3127ffaca3b4c2dcbe4aeb3f5ad3c712a47111d81c650b1a44a55e0e26f0f3f83e6727f8556d11ea2
            SSDEEP:6144:hGemq9vVMEHIx0Sc149PSjEeUlbojewwn1QuMQylhWsqfXatqMFJZV2H4ktcA8a:hmK9MNx0Sc149KAeyyeZ1QiyeVX8zHYX
            TLSH:E384F121F128BCCAD60358F01DBDA61051E5DFED80D5450D6ABA328994F239778AFF2E
            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................f....... ...3............@
            Icon Hash:0355ccaeb2fe5500
            Entrypoint:0x4033b3
            Entrypoint Section:.text
            Digitally signed:true
            Imagebase:0x400000
            Subsystem:windows gui
            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Time Stamp:0x614F9D8B [Sat Sep 25 22:07:07 2021 UTC]
            TLS Callbacks:
            CLR (.Net) Version:
            OS Version Major:4
            OS Version Minor:0
            File Version Major:4
            File Version Minor:0
            Subsystem Version Major:4
            Subsystem Version Minor:0
            Import Hash:5f0c714c36e6cc016b3a1f4bc86559e4
            Signature Valid:false
            Signature Issuer:E=squeaked@Dipsas.Ge, OU="Skumringstimes subhalid Cocitizen ", O=Alveolariform, L=Saint-Georges-de-Luzen\xe7on, S=Occitanie, C=FR
            Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
            Error Number:-2146762487
            Not Before, Not After
            • 8/13/2022 8:32:24 AM 8/12/2025 8:32:24 AM
            Subject Chain
            • E=squeaked@Dipsas.Ge, OU="Skumringstimes subhalid Cocitizen ", O=Alveolariform, L=Saint-Georges-de-Luzen\xe7on, S=Occitanie, C=FR
            Version:3
            Thumbprint MD5:7AB231DCE5C6FFAD69D73B26E510B330
            Thumbprint SHA-1:78B2E08127E635C646392C64AE8048CE0274B9EB
            Thumbprint SHA-256:D5FDEC97888AB854DBF29C2F3CDDD20DE4CEEBF3C0264DBC1620ACC59A819E35
            Serial:6A4A99A1737DDB2714130F7ACA2C5BCFD03D4200
            Instruction
            push ebp
            mov ebp, esp
            sub esp, 00000220h
            push esi
            push edi
            xor edi, edi
            push 00008001h
            mov dword ptr [ebp-10h], edi
            mov dword ptr [ebp-04h], 0040A198h
            mov dword ptr [ebp-08h], edi
            mov byte ptr [ebp-0Ch], 00000020h
            call dword ptr [004080B8h]
            mov esi, dword ptr [004080BCh]
            lea eax, dword ptr [ebp-000000C0h]
            push eax
            mov dword ptr [ebp-000000ACh], edi
            mov dword ptr [ebp-2Ch], edi
            mov dword ptr [ebp-28h], edi
            mov dword ptr [ebp-000000C0h], 0000009Ch
            call esi
            test eax, eax
            jne 00007FEA38B584B1h
            lea eax, dword ptr [ebp-000000C0h]
            mov dword ptr [ebp-000000C0h], 00000094h
            push eax
            call esi
            cmp dword ptr [ebp-000000B0h], 02h
            jne 00007FEA38B5849Ch
            movsx cx, byte ptr [ebp-0000009Fh]
            mov al, byte ptr [ebp-000000ACh]
            sub ecx, 30h
            sub al, 53h
            mov byte ptr [ebp-26h], 00000004h
            neg al
            sbb eax, eax
            not eax
            and eax, ecx
            mov word ptr [ebp-2Ch], ax
            cmp dword ptr [ebp-000000B0h], 02h
            jnc 00007FEA38B58494h
            and byte ptr [ebp-26h], 00000000h
            cmp byte ptr [ebp-000000ABh], 00000041h
            jl 00007FEA38B58483h
            movsx ax, byte ptr [ebp-000000ABh]
            sub eax, 40h
            mov word ptr [ebp-2Ch], ax
            jmp 00007FEA38B58476h
            mov word ptr [ebp-2Ch], di
            cmp dword ptr [ebp-000000BCh], 0Ah
            jnc 00007FEA38B5847Ah
            and word ptr [ebp+00000000h], 0000h
            Programming Language:
            • [EXP] VC++ 6.0 SP5 build 8804
            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IMPORT0x85440xa0.rdata
            IMAGE_DIRECTORY_ENTRY_RESOURCE0xcf0000x14bf8.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
            IMAGE_DIRECTORY_ENTRY_SECURITY0x5d7300xa30.ndata
            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x10000x65ba0x6600False0.6783088235294118data6.475278602230841IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            .rdata0x80000x13820x1400False0.4626953125data5.262676635269928IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .data0xa0000x485380x600False0.4615885416666667data4.125526322488032IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .ndata0x530000x7c0000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .rsrc0xcf0000x14bf80x14c00False0.16929828689759036data4.457664961464067IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            NameRVASizeTypeLanguageCountry
            RT_ICON0xcf2500x10828Device independent bitmap graphic, 128 x 256 x 32, image size 0EnglishUnited States
            RT_ICON0xdfa780x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States
            RT_ICON0xe20200x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States
            RT_ICON0xe30c80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States
            RT_DIALOG0xe35300x100dataEnglishUnited States
            RT_DIALOG0xe36300x11cdataEnglishUnited States
            RT_DIALOG0xe37500xc4dataEnglishUnited States
            RT_DIALOG0xe38180x60dataEnglishUnited States
            RT_GROUP_ICON0xe38780x3edataEnglishUnited States
            RT_MANIFEST0xe38b80x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
            DLLImport
            ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
            SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
            ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
            COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
            USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, SetWindowPos, SetCursor, GetSysColor, SetClassLongA, GetWindowLongA, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
            GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
            KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, ReadFile, GetTempFileNameA, WriteFile, RemoveDirectoryA, CreateProcessA, CreateFileA, GetLastError, CreateThread, CreateDirectoryA, GlobalUnlock, GetDiskFreeSpaceA, GlobalLock, SetErrorMode, GetVersionExA, lstrcpynA, GetCommandLineA, GetTempPathA, lstrlenA, SetEnvironmentVariableA, ExitProcess, GetWindowsDirectoryA, GetCurrentProcess, GetModuleFileNameA, CopyFileA, GetTickCount, Sleep, GetFileSize, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv
            Language of compilation systemCountry where language is spokenMap
            EnglishUnited States
            Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.
            No statistics
            Target ID:0
            Start time:10:38:05
            Start date:17/03/2023
            Path:C:\Users\user\Desktop\Royalistic.exe
            Wow64 process (32bit):true
            Commandline:C:\Users\user\Desktop\Royalistic.exe
            Imagebase:0x400000
            File size:385376 bytes
            MD5 hash:D14335F61C99A9B8A2D5E87CDF83CDD0
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000000.00000002.834425818.0000000000677000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.834648652.0000000004EF6000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
            Reputation:low

            No disassembly