Edit tour

Windows Analysis Report
CraxsRat.exe

Overview

General Information

Sample name:CraxsRat.exe
Analysis ID:1390440
MD5:70235a2e970484ea1260cc299f11084b
SHA1:e6e19c53364241c4c5477ad8e42d303b4ce2e4d0
SHA256:4cb52b2b795e0c64fab3030908328c56f41fad623531e393a41646f470a4caea
Tags:exe

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
PE file contains executable resources (Code or Archives)
Program does not show much activity (idle)
Tries to load missing DLLs
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • CraxsRat.exe (PID: 7280 cmdline: C:\Users\user\Desktop\CraxsRat.exe MD5: 70235A2E970484EA1260CC299F11084B)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: CraxsRat.exeAvira: detected
Source: CraxsRat.exeReversingLabs: Detection: 78%
Source: CraxsRat.exeVirustotal: Detection: 69%Perma Link
Source: CraxsRat.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://api.mapbox.com/styles/v1/sinkosama/clmkufoir01rt01nz44090wbm/static/geojson(%7B
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0L
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.mapbox.com/styles/v1/
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000003B46000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.tiles.mapbox.com/mapbox-gl-js/v1.0.0/mapbox-gl.css
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000003B46000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.tiles.mapbox.com/mapbox-gl-js/v1.0.0/mapbox-gl.js
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000003B46000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://maps.googleapis.com/maps/api/staticmap?center=%.6f
Source: CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: CraxsRat.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (console) Intel 80386, for MS Windows
Source: CraxsRat.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
Source: C:\Users\user\Desktop\CraxsRat.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\CraxsRat.exeSection loaded: shfolder.dllJump to behavior
Source: CraxsRat.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: mal56.winEXE@1/0@0/0
Source: CraxsRat.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\CraxsRat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: CraxsRat.exeReversingLabs: Detection: 78%
Source: CraxsRat.exeVirustotal: Detection: 69%
Source: CraxsRat.exeStatic file information: File size 71230976 > 1048576
Source: CraxsRat.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x43ec400
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: CraxsRat.exe, 00000000.00000001.1691198208.0000000001AAB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: FUC6ZMk3mh/cFeBcYt1kX0Yg9Ykx3WMHAv/mT1HudwzSgpvmciRytdEIRvXhRzJ5qXaWkSAfLvcf
Source: CraxsRat.exe, 00000000.00000001.1691198208.0000000001AAB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: fOXE8j+7bgE0ekcHQ5cZADYm2MD9RlUHXrGi6x7jDbF6OLBSOkMGN9vQfQBF9XlvmcIbE3AUPzOx
Source: CraxsRat.exe, 00000000.00000001.1691198208.0000000001AAB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: tYcWIjYXY0HJ4ki46tgcKizCwIdU4ULjQXRO9d3I86dvmCiqB8krVyjYlYv9jbdd95TsqArEvNZ3
Source: CraxsRat.exe, 00000000.00000001.1691198208.0000000001AAB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: bOGPUz2Z1G/QfdjFJo7QzHMMz4cfOwasT2P97ByonBdID73LKbCfus4zvmcIDN5wrTGbxLbgK5aU
Source: CraxsRat.exe, 00000000.00000001.1691198208.0000000001AAB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: lnnTUrbwq/Mib16r/zzyVMci2kG4hMtqBOyeFC+cQlx9o7pVSQU8kH8onVCdtbj7AM7+mI2o5uWl
Source: CraxsRat.exe, 00000000.00000001.1691198208.00000000010AB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Mz7AgPEJVab3T3wggQAVu5OwdqLHHV5EEve6Wm8GS5NlVjkHmQDkDLfVpKZq53HgfsXtKBaH+QZA
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1390440 Sample: CraxsRat.exe Startdate: 11/02/2024 Architecture: WINDOWS Score: 56 7 Antivirus / Scanner detection for submitted sample 2->7 9 Multi AV Scanner detection for submitted file 2->9 5 CraxsRat.exe 2->5         started        process3

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
CraxsRat.exe79%ReversingLabsWin32.Trojan.Dorv
CraxsRat.exe69%VirustotalBrowse
CraxsRat.exe100%AviraDR/Delphi.Gen
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://api.mapbox.com/styles/v1/sinkosama/clmkufoir01rt01nz44090wbm/static/geojson(%7BCraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpfalse
    high
    https://api.tiles.mapbox.com/mapbox-gl-js/v1.0.0/mapbox-gl.cssCraxsRat.exe, 00000000.00000000.1685130899.0000000003B46000.00000002.00000001.01000000.00000003.sdmpfalse
      high
      https://api.tiles.mapbox.com/mapbox-gl-js/v1.0.0/mapbox-gl.jsCraxsRat.exe, 00000000.00000000.1685130899.0000000003B46000.00000002.00000001.01000000.00000003.sdmpfalse
        high
        https://api.mapbox.com/styles/v1/CraxsRat.exe, 00000000.00000000.1685130899.0000000004053000.00000002.00000001.01000000.00000003.sdmpfalse
          high
          No contacted IP infos
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1390440
          Start date and time:2024-02-11 20:56:11 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 37s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:1
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:CraxsRat.exe
          Detection:MAL
          Classification:mal56.winEXE@1/0@0/0
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Stop behavior analysis, all processes terminated
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          File type:PE32 executable (GUI) Intel 80386, for MS Windows
          Entropy (8bit):7.756599914441617
          TrID:
          • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
          • Win32 Executable (generic) a (10002005/4) 49.97%
          • Generic Win/DOS Executable (2004/3) 0.01%
          • DOS Executable Generic (2002/1) 0.01%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
          File name:CraxsRat.exe
          File size:71'230'976 bytes
          MD5:70235a2e970484ea1260cc299f11084b
          SHA1:e6e19c53364241c4c5477ad8e42d303b4ce2e4d0
          SHA256:4cb52b2b795e0c64fab3030908328c56f41fad623531e393a41646f470a4caea
          SHA512:3b05d20369b3af5bc8ab2f09a1ce76c4fbd609ec752ed8d233db4de9b70916afea4a363185ea22999491b0b5aaa2d60e0bc0d1148d1bbb6624ad8ca2b9158bcc
          SSDEEP:786432:b+jLAJNIndudu80sv1vJ1HoA5AKF7zR/t6tKF+iSpl5gtD8Ko2d:ij0JNmHPs9VAMzttZmpl+twId
          TLSH:33F71316F341A1AFC837C2B29D391C10FA319D9686179153B02B36EDAEFD8C2DF12695
          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
          Icon Hash:cc4741232323170e
          Entrypoint:0x4020cc
          Entrypoint Section:CODE
          Digitally signed:false
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
          DLL Characteristics:
          Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:d59a4a699610169663a929d37c90be43
          Instruction
          push ebp
          mov ebp, esp
          mov ecx, 0000000Ch
          push 00000000h
          push 00000000h
          dec ecx
          jne 00007FDF550CD1ABh
          push ecx
          push ebx
          push esi
          push edi
          mov eax, 0040209Ch
          call 00007FDF550CCC20h
          xor eax, eax
          push ebp
          push 00402361h
          push dword ptr fs:[eax]
          mov dword ptr fs:[eax], esp
          lea edx, dword ptr [ebp-14h]
          mov eax, 00402378h
          call 00007FDF550CCFF9h
          mov eax, dword ptr [ebp-14h]
          call 00007FDF550CD0C9h
          mov edi, eax
          test edi, edi
          jng 00007FDF550CD3E6h
          mov ebx, 00000001h
          lea edx, dword ptr [ebp-20h]
          mov eax, ebx
          call 00007FDF550CD088h
          mov ecx, dword ptr [ebp-20h]
          lea eax, dword ptr [ebp-1Ch]
          mov edx, 00402384h
          call 00007FDF550CC818h
          mov eax, dword ptr [ebp-1Ch]
          lea edx, dword ptr [ebp-18h]
          call 00007FDF550CCFBDh
          mov edx, dword ptr [ebp-18h]
          mov eax, 00404680h
          call 00007FDF550CC6F0h
          lea edx, dword ptr [ebp-2Ch]
          mov eax, ebx
          call 00007FDF550CD056h
          mov ecx, dword ptr [ebp-2Ch]
          lea eax, dword ptr [ebp-28h]
          mov edx, 00402390h
          call 00007FDF550CC7E6h
          mov eax, dword ptr [ebp-28h]
          lea edx, dword ptr [ebp-24h]
          call 00007FDF550CCF8Bh
          mov edx, dword ptr [ebp-24h]
          mov eax, 00404684h
          call 00007FDF550CC6BEh
          lea edx, dword ptr [ebp-38h]
          mov eax, ebx
          call 00007FDF550CD024h
          mov ecx, dword ptr [ebp-38h]
          lea eax, dword ptr [ebp-34h]
          mov edx, 0040239Ch
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0x50000x302.idata
          IMAGE_DIRECTORY_ENTRY_RESOURCE0x90000x43ec2a0.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x80000x1c8.reloc
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x70000x18.rdata
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
          CODE0x10000x13b80x1400e5913936857bed3b3b2fbac53e973471False0.6318359375data6.340990548290613IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          DATA0x30000x7c0x200cef89de607e490725490a3cd679af6bbFalse0.162109375Matlab v4 mat-file (little endian) , numeric, rows 0, columns 42304001.1176271682252383IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          BSS0x40000x6950x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .idata0x50000x3020x4003d2f2fc4e279cba623217ec9de264c4fFalse0.3876953125data3.47731642923935IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .tls0x60000x40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .rdata0x70000x180x200467f29e48f3451df774e13adae5aafc2False0.05078125data0.1991075177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
          .reloc0x80000x1c80x2009859d413c7408cb699cca05d648c2502False0.876953125data5.7832974211095225IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
          .rsrc0x90000x43ec2a00x43ec400d8b4e1ddc8ee176dc8b5d73a15955d96unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
          NameRVASizeTypeLanguageCountryZLIB Complexity
          RT_ICON0x92b00x39c28Device independent bitmap graphic, 256 x 448 x 32, image size 229376, resolution 3779 x 3779 px/m0.25823808879721366
          RT_RCDATA0x42ed80xaca00PE32 executable (console) Intel 80386, for MS Windows0.5305018442251991
          RT_RCDATA0xef8d80x4305600PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows0.5567960739135742
          RT_RCDATA0x43f4ed80x9ASCII text, with no line terminators1.8888888888888888
          RT_RCDATA0x43f4ee40xcASCII text, with no line terminators1.6666666666666667
          RT_RCDATA0x43f4ef00x1very short file (no magic)9.0
          RT_RCDATA0x43f4ef40x1very short file (no magic)9.0
          RT_RCDATA0x43f4ef80x1very short file (no magic)9.0
          RT_RCDATA0x43f4efc0x1very short file (no magic)9.0
          RT_GROUP_ICON0x43f4f000x14data1.2
          RT_VERSION0x43f4f140x38cPGP symmetric key encrypted data - Plaintext or unencrypted data0.42951541850220265
          DLLImport
          kernel32.dllGetCurrentThreadId, SetCurrentDirectoryA, GetCurrentDirectoryA, ExitProcess, RtlUnwind, RaiseException, TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA, FreeLibrary, HeapFree, HeapReAlloc, HeapAlloc, GetProcessHeap
          kernel32.dllWriteFile, SizeofResource, SetFilePointer, LockResource, LoadResource, GetWindowsDirectoryA, GetTempPathA, GetSystemDirectoryA, FreeResource, FindResourceA, CreateFileA, CloseHandle
          shfolder.dllSHGetFolderPathA
          shell32.dllShellExecuteA
          No network behavior found
          0246s020406080100

          Click to jump to process

          0246sMB

          Click to jump to process

          Target ID:0
          Start time:20:57:04
          Start date:11/02/2024
          Path:C:\Users\user\Desktop\CraxsRat.exe
          Wow64 process (32bit):true
          Commandline:C:\Users\user\Desktop\CraxsRat.exe
          Imagebase:0x400000
          File size:71'230'976 bytes
          MD5 hash:70235A2E970484EA1260CC299F11084B
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly