Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Rechung-R1663322504.exe

Overview

General Information

Sample Name:Rechung-R1663322504.exe
Analysis ID:829392
MD5:11b5b208de7a85b46104a0597c5da7dc
SHA1:c578bc317e666159cbfc191cb4e50de2de03ab79
SHA256:0a80ba418f561098477e18cc42ddfc31796b2be3166ff6c99967b98388fe4826
Tags:DEUexegeosignedSnakeKeylogger
Infos:

Detection

GuLoader
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • Rechung-R1663322504.exe (PID: 3332 cmdline: C:\Users\user\Desktop\Rechung-R1663322504.exe MD5: 11B5B208DE7A85B46104A0597C5DA7DC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.774741365.00000000064AB000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Rechung-R1663322504.exeReversingLabs: Detection: 30%
    Source: Rechung-R1663322504.exeVirustotal: Detection: 37%Perma Link
    Source: Rechung-R1663322504.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: Rechung-R1663322504.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_00402862 FindFirstFileW,
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_0040596D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_004065A2 FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile opened: C:\Users\user
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile opened: C:\Users\user\AppData
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile opened: C:\Users\user\AppData\Roaming
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
    Source: Rechung-R1663322504.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
    Source: Rechung-R1663322504.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
    Source: Rechung-R1663322504.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
    Source: Rechung-R1663322504.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: Rechung-R1663322504.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
    Source: Rechung-R1663322504.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
    Source: Rechung-R1663322504.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
    Source: Rechung-R1663322504.exeString found in binary or memory: http://subca.ocsp-certum.com01
    Source: Rechung-R1663322504.exeString found in binary or memory: http://subca.ocsp-certum.com02
    Source: Rechung-R1663322504.exeString found in binary or memory: http://subca.ocsp-certum.com05
    Source: Rechung-R1663322504.exeString found in binary or memory: http://www.certum.pl/CPS0
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_00405402 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,
    Source: Rechung-R1663322504.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile created: C:\Windows\SysWOW64\ArbejdsglderneJump to behavior
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_00404C3F
    Source: Rechung-R1663322504.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeProcess Stats: CPU usage > 98%
    Source: Rechung-R1663322504.exeReversingLabs: Detection: 30%
    Source: Rechung-R1663322504.exeVirustotal: Detection: 37%
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile read: C:\Users\user\Desktop\Rechung-R1663322504.exeJump to behavior
    Source: Rechung-R1663322504.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile created: C:\Users\user\SocialdirektrerJump to behavior
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile created: C:\Users\user\AppData\Local\Temp\nsv3DAD.tmpJump to behavior
    Source: classification engineClassification label: mal60.troj.evad.winEXE@1/8@0/0
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_004020FE CoCreateInstance,
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_004046C3 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
    Source: Rechung-R1663322504.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.774741365.00000000064AB000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_10002DE0 push eax; ret
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3E4B.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3E4B.tmp\AdvSplash.dllJump to dropped file
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeRDTSC instruction interceptor: First address: 00000000066FD201 second address: 00000000066FD201 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FB1345B668Ah 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_00402862 FindFirstFileW,
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_0040596D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_004065A2 FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile opened: C:\Users\user
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile opened: C:\Users\user\AppData
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile opened: C:\Users\user\AppData\Roaming
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\Rechung-R1663322504.exeCode function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    11
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Access Token Manipulation
    LSASS Memory3
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Rechung-R1663322504.exe31%ReversingLabsWin32.Trojan.Tnega
    Rechung-R1663322504.exe38%VirustotalBrowse
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nsw3E4B.tmp\AdvSplash.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsw3E4B.tmp\AdvSplash.dll3%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\nsw3E4B.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsw3E4B.tmp\System.dll1%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://subca.ocsp-certum.com050%URL Reputationsafe
    http://subca.ocsp-certum.com020%URL Reputationsafe
    http://subca.ocsp-certum.com010%URL Reputationsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://crl.certum.pl/ctnca2.crl0lRechung-R1663322504.exefalse
      high
      http://repository.certum.pl/ctnca2.cer09Rechung-R1663322504.exefalse
        high
        http://crl.certum.pl/ctsca2021.crl0oRechung-R1663322504.exefalse
          high
          http://repository.certum.pl/ctnca.cer09Rechung-R1663322504.exefalse
            high
            http://nsis.sf.net/NSIS_ErrorErrorRechung-R1663322504.exefalse
              high
              http://repository.certum.pl/ctsca2021.cer0Rechung-R1663322504.exefalse
                high
                http://crl.certum.pl/ctnca.crl0kRechung-R1663322504.exefalse
                  high
                  http://subca.ocsp-certum.com05Rechung-R1663322504.exefalse
                  • URL Reputation: safe
                  unknown
                  http://www.certum.pl/CPS0Rechung-R1663322504.exefalse
                    high
                    http://subca.ocsp-certum.com02Rechung-R1663322504.exefalse
                    • URL Reputation: safe
                    unknown
                    http://subca.ocsp-certum.com01Rechung-R1663322504.exefalse
                    • URL Reputation: safe
                    unknown
                    No contacted IP infos
                    Joe Sandbox Version:37.0.0 Beryl
                    Analysis ID:829392
                    Start date and time:2023-03-18 05:25:10 +01:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 8m 50s
                    Hypervisor based Inspection enabled:false
                    Report type:light
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:15
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample file name:Rechung-R1663322504.exe
                    Detection:MAL
                    Classification:mal60.troj.evad.winEXE@1/8@0/0
                    EGA Information:
                    • Successful, ratio: 100%
                    HDC Information:
                    • Successful, ratio: 62.5% (good quality ratio 61%)
                    • Quality average: 88%
                    • Quality standard deviation: 22%
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .exe
                    • Override analysis time to 240s for sample files taking high CPU consumption
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ctldl.windowsupdate.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Users\user\Desktop\Rechung-R1663322504.exe
                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                    Category:dropped
                    Size (bytes):6144
                    Entropy (8bit):4.496995234059773
                    Encrypted:false
                    SSDEEP:96:1IUNaXnnXyEIPtXvZhr5RwiULuxDtJ1+wolpE:1Ix3XyEwXvZh1RwnLUDtf+I
                    MD5:E8B67A37FB41D54A7EDA453309D45D97
                    SHA1:96BE9BF7A988D9CEA06150D57CD1DE19F1FEC19E
                    SHA-256:2AD232BCCF4CA06CF13475AF87B510C5788AA790785FD50509BE483AFC0E0BCF
                    SHA-512:20EFFAE18EEBB2DF90D3186A281FA9233A97998F226F7ADEAD0784FBC787FEEE419973962F8369D8822C1BBCDFB6E7948D9CA6086C9CF90190C8AB3EC97F4C38
                    Malicious:false
                    Antivirus:
                    • Antivirus: ReversingLabs, Detection: 0%
                    • Antivirus: Virustotal, Detection: 3%, Browse
                    Reputation:low
                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+.Y.o.7Eo.7Eo.7Eo.6EF.7E..jEf.7E;..Em.7E..3En.7ERicho.7E........PE..L.....uY...........!................`........ ...............................P......................................`$..E.... ..d............................@..$.................................................... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Users\user\Desktop\Rechung-R1663322504.exe
                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                    Category:dropped
                    Size (bytes):11776
                    Entropy (8bit):5.659384359264642
                    Encrypted:false
                    SSDEEP:192:ex24sihno00Wfl97nH6BenXwWobpWBTtvShJ5omi7dJWjOlESlS:h8QIl972eXqlWBFSt273YOlEz
                    MD5:8B3830B9DBF87F84DDD3B26645FED3A0
                    SHA1:223BEF1F19E644A610A0877D01EADC9E28299509
                    SHA-256:F004C568D305CD95EDBD704166FCD2849D395B595DFF814BCC2012693527AC37
                    SHA-512:D13CFD98DB5CA8DC9C15723EEE0E7454975078A776BCE26247228BE4603A0217E166058EBADC68090AFE988862B7514CB8CB84DE13B3DE35737412A6F0A8AC03
                    Malicious:false
                    Antivirus:
                    • Antivirus: ReversingLabs, Detection: 0%
                    • Antivirus: Virustotal, Detection: 1%, Browse
                    Reputation:moderate, very likely benign file
                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....uY...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..`....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Users\user\Desktop\Rechung-R1663322504.exe
                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                    Category:dropped
                    Size (bytes):1274
                    Entropy (8bit):3.128346526396717
                    Encrypted:false
                    SSDEEP:24:8Cf4eWLgD4/BV02De69kqy+pepAFpd7aB:8JXgDszheOTpeeHwB
                    MD5:E3BDEAA5B7F272426C9B086E815EF5B8
                    SHA1:3789A45941BF4410EBB314C46BBD6DC33AB0D7A5
                    SHA-256:41AEE8966E4BBC0AF245942852F14EAF81BAFDD67DC2F512DED93F569FE9A7B1
                    SHA-512:ED5D406C653590590015CF3DCFC60F1E014DD132551116CE4F79BFFB181F52F81168E621FF661AA9C5E04B3207ADF3EB71A6CF8013C49E7E7FD21BF28BC5961A
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................h.a.r.d.z.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....t.1...........Printer Shortcuts.T............................................P.r.i.n.t.e.r. .S.h.o.r.t.c.u.t.s... .t.2...........Genoptagelsen.Phi.T............................................G.e.n.o.p.t.a.g.e.l.s.e.n...P.h.i... ...G...\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.P.r.i.n.t.e.r. .S.h.o.r.t.c.u.t.s.\.G.e.n.o.p.t.a.g.e.l.s.e
                    Process:C:\Users\user\Desktop\Rechung-R1663322504.exe
                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3], baseline, precision 8, 110x110, components 3
                    Category:dropped
                    Size (bytes):10534
                    Entropy (8bit):7.884822059718216
                    Encrypted:false
                    SSDEEP:192:oXRZxdt62XpqRigPYtY0CfKTQlh5NKW6F5oJxfskCjGmXa6Pbplv26Zzkq:KRfdt62X+XoElh/KW6ifskEGeaIp9zkq
                    MD5:A4530760E13B17372AE0D8CB48F66D0D
                    SHA1:AA21564FA3A847E59402B62D3F600DDA5046A926
                    SHA-256:F37F7A75DC27903EA88D1A3912DFB9123CA217E2467EB6D5DC966F60DC7F9DB7
                    SHA-512:E42C32B412CD4AA560EFED98050F4B2F858190EA8BF56A81311F24C6F0751E2E397F624777E759BC80B1D34BF0AA9ECF6356E26D553D22E503A53CEF76797D43
                    Malicious:false
                    Reputation:low
                    Preview:......JFIF.....d.d.....:Exif..MM.*......Q...........Q..........aQ..........a.......C....................................................................C.......................................................................n.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(..9...k....X.....&.2.Z.......k~I.....e...J...}..<..M..8..........".../...O.u...........5.h...71]ZZ......v..Yc...<.i'..m2_..>..#...K...,.qq.^<2|D.V...j..ae.0Mu.^K..#k..3<."FV$HV.)..vmG..H........z.\..#......3_..Wo.g.>.o..........|...V.}.Ho.]...q#..W667Z`..)..l._E'.....+\.w..K....O.o..5......4O..~.
                    Process:C:\Users\user\Desktop\Rechung-R1663322504.exe
                    File Type:ASCII text, with very long lines (35012), with no line terminators
                    Category:dropped
                    Size (bytes):35012
                    Entropy (8bit):2.713079331895783
                    Encrypted:false
                    SSDEEP:768:YOYEtjBKsUje7ciMsO9Z/mAXEEEJu+am7Iuxsr6mPpHOEEEEESW0ymwpTiq:d4/98AEMRNPpHrViq
                    MD5:F75A78EE11492D9F9146075023D485D3
                    SHA1:772AE864C11AE2C45834F681EFDF662BBD28268B
                    SHA-256:5916C8773319EA24B225C76FE361D360360CE03E1F61E2E86387514A185BDAF9
                    SHA-512:BB2D74E9F7D7F02E682E302B115C280C886F4E99789F4E5A198E7B2E973FFBE788559140CC2625EE8F754831497E67038CA327196EC14370968B47828863BD0D
                    Malicious:false
                    Reputation:low
                    Preview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
                    Process:C:\Users\user\Desktop\Rechung-R1663322504.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):225168
                    Entropy (8bit):7.3676127973119225
                    Encrypted:false
                    SSDEEP:3072:NOUzxidFkCI6+rXNfJEow2a5KTa49D1bdzeDZ/7SkPtnWpA2Or1/nD9kS/fmi:s9dFrI6ifJLwV0/9Jd4RSYtWpBanD9kG
                    MD5:BAFC11E1543369B58D7852857D986EFA
                    SHA1:A00AD13ECA7F98C1CBBC7AE32151D3878DD2BBB0
                    SHA-256:F8D1014289006D2ACCAB3D5A1C36CD867B4D6BEC50781365175B4FF8323A5E81
                    SHA-512:69883FDF36A90C35625D74BF7FE5808AFD1F88314EF60FAB7785C443BD992F72656BB727E3E44503266BECC28A48E0BAF7DF70A6C5CAA10D2B2DFED28C07AA02
                    Malicious:false
                    Reputation:low
                    Preview:.................................t..cc..................dd.@@.rr..ZZ.====........vvvvv.""...i..SS...........((.v........dd...............K.................m.................OO..........@@...................00._.............XX...EE..$$.HHHHHH...............................m...................................................nn...........oo.....hhh.................__.............^.7........#.....1..-.......H...J.........???........|..>.^.W.......................H..^^^^^^..???.CCC..n.........nnn.xx................;..................E.....&&&&..............hhh....W............................?.ss....B.b....III.......#...............q........................Q.s...#.........%...nn.EE..............||.......................___...........p......R.88.........................$..........LL......k........................I...''.pp.....:.aa.......]..............&.....jj..`.JJ................................//....e...^^^^^^^^^^^....2.p..........I..................$......oo...............E..............
                    Process:C:\Users\user\Desktop\Rechung-R1663322504.exe
                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):183
                    Entropy (8bit):6.337608034945541
                    Encrypted:false
                    SSDEEP:3:yionv//thPl9vt3lAnsrtxBllTV00EDgZ1uP6he3LFIY8roNQh/e9OuTB+Mg1J7d:6v/lhPysY0EeDyLiRroCh/0B+v1MC1jp
                    MD5:293D1D4F18C3A918A44FAD289715E950
                    SHA1:BD92A45835DD693FE8D0B72F296FE0134D46B876
                    SHA-256:553F673950BE4DE71377A297050888D0BE5A997DB334781994C3265EDA30C7B3
                    SHA-512:E62D45E30997EB18EB3C45BC1574C75462DC4CC36144D4E529F917B6091ADD14F91779F5C428458CEA129EF37B27FDDBBCEA8E5005563DC2AABCB370BEDF2E8C
                    Malicious:false
                    Preview:.PNG........IHDR................a....sBIT....|.d....nIDAT8.....0...wp(.....,....J.A[.O....i.4..x d..F.(.N.$ .su.w.C.~..XyZ.|.....k....z`../..aA.<.>....j.. ...=....z....IEND.B`.
                    Process:C:\Users\user\Desktop\Rechung-R1663322504.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):8934
                    Entropy (8bit):4.259244159879149
                    Encrypted:false
                    SSDEEP:192:ia3g0F7SHayJ5vKVEB3Bxg5GteGIxpWNMll39oWvt/i4drxJ4MrZEXSW:iWg0zyJlKVEB3A6SM2mWvt/i4dtJ4MNO
                    MD5:71D42ABE45803AC9C3DA5FCACF9CC59C
                    SHA1:98A1049906972ABB480ABAF1F5658C1B8C10F27C
                    SHA-256:78F5CB9345AB258CF745EAA90D44C7A7A73D3FE06EA182B1298A989135FFA11F
                    SHA-512:A0096575D6F911CC2600DAC93D6FD7AA8D9E2F9F71A92571A76996FB4C47BDB714BBA453C862B3F42CC5F4BAAF2AED1DFF3C9D6F84A3E2053FF2037C56AB85A5
                    Malicious:false
                    Preview:.;!@Lang2@!UTF-8!..; 4.09 : Gabriel Stojanoski..;..;..;..;..;..;..;..;..;..;..0..7-Zip..Macedonian..............401....................&....&....&...................&.........440.... &........ .&............................&........&........&...................... ....... ...... .. ........?..500..&..........&.......&........&.........&........&.......540..&.............. &.............. &........&........&.......&.............&....... .......&........ .......&.........&...... ................&....... .............&.................&.................... .................... ..........&........600............ &................ ...
                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                    Entropy (8bit):7.1116261135004395
                    TrID:
                    • Win32 Executable (generic) a (10002005/4) 99.96%
                    • Generic Win/DOS Executable (2004/3) 0.02%
                    • DOS Executable Generic (2002/1) 0.02%
                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                    File name:Rechung-R1663322504.exe
                    File size:416280
                    MD5:11b5b208de7a85b46104a0597c5da7dc
                    SHA1:c578bc317e666159cbfc191cb4e50de2de03ab79
                    SHA256:0a80ba418f561098477e18cc42ddfc31796b2be3166ff6c99967b98388fe4826
                    SHA512:c79e0deeb1686edc5bfe2db026f423277740fe816a674a3111fb36fd4813825a080048b44d03e92310db526a8c791259684778f8dea0861cd9b26e2f5f0b5d23
                    SSDEEP:6144:16bAcJtT+SdoujpZM5DMJ+VGM1lMwJ1OPH7USLahNcfM9rQ09j3V/PySssz:2APSbyDMOJrOPH7UfnpCSD
                    TLSH:B694BFA0F620D0DADCB417F16C9FD9211AE76EECE4E0220F65A73259AD736D3051F24A
                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!`G.@...@...@../OQ..@...@..I@../OS..@...c>..@..+F...@..Rich.@..........................PE..L.....uY.................d....:....
                    Icon Hash:f169e8e4e4ccca88
                    Entrypoint:0x403350
                    Entrypoint Section:.text
                    Digitally signed:true
                    Imagebase:0x400000
                    Subsystem:windows gui
                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Time Stamp:0x59759518 [Mon Jul 24 06:35:04 2017 UTC]
                    TLS Callbacks:
                    CLR (.Net) Version:
                    OS Version Major:4
                    OS Version Minor:0
                    File Version Major:4
                    File Version Minor:0
                    Subsystem Version Major:4
                    Subsystem Version Minor:0
                    Import Hash:b34f154ec913d2d2c435cbd644e91687
                    Signature Valid:false
                    Signature Issuer:E=Departmentalizations@Trisulphide193.Lok, OU="Pasteuriseringens Eternellerne ", O=Stikprvestandardafvigelsernes, L=Dividing Creek, S=New Jersey, C=US
                    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                    Error Number:-2146762487
                    Not Before, Not After
                    • 12/27/2022 3:19:02 AM 12/26/2025 3:19:02 AM
                    Subject Chain
                    • E=Departmentalizations@Trisulphide193.Lok, OU="Pasteuriseringens Eternellerne ", O=Stikprvestandardafvigelsernes, L=Dividing Creek, S=New Jersey, C=US
                    Version:3
                    Thumbprint MD5:1F7F4BF42A830708AC95921509004FCC
                    Thumbprint SHA-1:54B3D870C522C1CA544E3D38597EEC9DC6D3C3A0
                    Thumbprint SHA-256:ED0BD8E407BDD2EB9D4B7BDFEC49D761B0F85D212BDFDC1A3F9981BBA4AD638B
                    Serial:4122AFC051A99F02AE188FBC961AC5C36F876297
                    Instruction
                    sub esp, 000002D4h
                    push ebx
                    push esi
                    push edi
                    push 00000020h
                    pop edi
                    xor ebx, ebx
                    push 00008001h
                    mov dword ptr [esp+14h], ebx
                    mov dword ptr [esp+10h], 0040A2E0h
                    mov dword ptr [esp+1Ch], ebx
                    call dword ptr [004080A8h]
                    call dword ptr [004080A4h]
                    and eax, BFFFFFFFh
                    cmp ax, 00000006h
                    mov dword ptr [007A8A2Ch], eax
                    je 00007FB134BEE563h
                    push ebx
                    call 00007FB134BF17F9h
                    cmp eax, ebx
                    je 00007FB134BEE559h
                    push 00000C00h
                    call eax
                    mov esi, 004082B0h
                    push esi
                    call 00007FB134BF1773h
                    push esi
                    call dword ptr [00408150h]
                    lea esi, dword ptr [esi+eax+01h]
                    cmp byte ptr [esi], 00000000h
                    jne 00007FB134BEE53Ch
                    push 0000000Ah
                    call 00007FB134BF17CCh
                    push 00000008h
                    call 00007FB134BF17C5h
                    push 00000006h
                    mov dword ptr [007A8A24h], eax
                    call 00007FB134BF17B9h
                    cmp eax, ebx
                    je 00007FB134BEE561h
                    push 0000001Eh
                    call eax
                    test eax, eax
                    je 00007FB134BEE559h
                    or byte ptr [007A8A2Fh], 00000040h
                    push ebp
                    call dword ptr [00408044h]
                    push ebx
                    call dword ptr [004082A0h]
                    mov dword ptr [007A8AF8h], eax
                    push ebx
                    lea eax, dword ptr [esp+34h]
                    push 000002B4h
                    push eax
                    push ebx
                    push 0079FEE0h
                    call dword ptr [00408188h]
                    push 0040A2C8h
                    Programming Language:
                    • [EXP] VC++ 6.0 SP5 build 8804
                    NameVirtual AddressVirtual Size Is in Section
                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3d30000x281f0.rsrc
                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                    IMAGE_DIRECTORY_ENTRY_SECURITY0x637780x22a0.data
                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                    .text0x10000x63c80x6400False0.6766015625data6.504099201068482IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    .rdata0x80000x138e0x1400False0.4509765625data5.146454805063938IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                    .data0xa0000x39eb380x600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .ndata0x3a90000x2a0000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .rsrc0x3d30000x281f00x28200False0.35579731308411217data5.085440369030725IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                    NameRVASizeTypeLanguageCountry
                    RT_ICON0x3d33100x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States
                    RT_ICON0x3e3b380x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864EnglishUnited States
                    RT_ICON0x3ecfe00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 20736EnglishUnited States
                    RT_ICON0x3f24680x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States
                    RT_ICON0x3f66900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States
                    RT_ICON0x3f8c380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States
                    RT_ICON0x3f9ce00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304EnglishUnited States
                    RT_ICON0x3fa6680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States
                    RT_DIALOG0x3faad00x120dataEnglishUnited States
                    RT_DIALOG0x3fabf00x11cdataEnglishUnited States
                    RT_DIALOG0x3fad100xc4dataEnglishUnited States
                    RT_DIALOG0x3fadd80x60dataEnglishUnited States
                    RT_GROUP_ICON0x3fae380x76dataEnglishUnited States
                    RT_MANIFEST0x3faeb00x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                    DLLImport
                    KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                    USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                    GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                    SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                    ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                    COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                    ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                    Language of compilation systemCountry where language is spokenMap
                    EnglishUnited States
                    Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.
                    No statistics
                    Target ID:0
                    Start time:05:26:04
                    Start date:18/03/2023
                    Path:C:\Users\user\Desktop\Rechung-R1663322504.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Users\user\Desktop\Rechung-R1663322504.exe
                    Imagebase:0x400000
                    File size:416280 bytes
                    MD5 hash:11B5B208DE7A85B46104A0597C5DA7DC
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Yara matches:
                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.774741365.00000000064AB000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                    Reputation:low

                    No disassembly