Loading ...

Play interactive tourEdit tour

Analysis Report EDITORIALIST.exe

Overview

General Information

Sample Name:EDITORIALIST.exe
Analysis ID:357302
MD5:ea23d3d88f6e6084d4f52d02d261323c
SHA1:27e0de4101e73e0df337c6dc0311d959dbf52416
SHA256:9ac2741f888eefffdc8085798f5e381536f67dcebfbf5dac2e9e5bf580c03f9a
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Contains functionality to hide a thread from the debugger
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides threads from debuggers
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • EDITORIALIST.exe (PID: 6844 cmdline: 'C:\Users\user\Desktop\EDITORIALIST.exe' MD5: EA23D3D88F6E6084D4F52D02D261323C)
    • RegAsm.exe (PID: 3480 cmdline: 'C:\Users\user\Desktop\EDITORIALIST.exe' MD5: 6FD7592411112729BF6B1F2F6C34899F)
      • conhost.exe (PID: 6632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.901451594.00000000013C0000.00000040.00000001.sdmpJoeSecurity_GuLoaderYara detected GuLoaderJoe Security
    Process Memory Space: RegAsm.exe PID: 3480JoeSecurity_GuLoaderYara detected GuLoaderJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for submitted fileShow sources
      Source: EDITORIALIST.exeVirustotal: Detection: 64%Perma Link
      Source: EDITORIALIST.exeMetadefender: Detection: 18%Perma Link
      Source: EDITORIALIST.exeReversingLabs: Detection: 53%

      Compliance:

      barindex
      Uses 32bit PE filesShow sources
      Source: EDITORIALIST.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: RegAsm.exe, 00000003.00000002.901440850.000000000138A000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=12mRKdfuIjRgrBa6
      Source: RegAsm.exe, 00000003.00000002.901451594.00000000013C0000.00000040.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=12mRKdfuIjRgrBa6hq_a5ZmYgCYE2UePZ
      Source: RegAsm.exe, 00000003.00000002.901451594.00000000013C0000.00000040.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=12mRKdfuIjRgrBa6hq_a5ZmYgCYE2UePZVRQ
      Source: EDITORIALIST.exe, 00000000.00000002.832810382.000000000073A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A8066D NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C4F19 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C5398 NtProtectVirtualMemory,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C57D9 NtQueryInformationProcess,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C04F2 EnumWindows,NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C5736 NtProtectVirtualMemory,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C595C NtQueryInformationProcess,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C05B2 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C05A5 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C59A3 NtQueryInformationProcess,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C57F5 NtQueryInformationProcess,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C59D3 NtQueryInformationProcess,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C0616 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C1275 NtSetInformationThread,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C5843 NtQueryInformationProcess,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C58A2 NtQueryInformationProcess,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C58F8 NtQueryInformationProcess,
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_00401869
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_0040181C
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_0040162D
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A844EC
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A8503C
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A82834
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A84BF6
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A83B28
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A83938
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A84568
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
      Source: EDITORIALIST.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: classification engineClassification label: mal88.troj.evad.winEXE@4/0@0/1
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6632:120:WilError_01
      Source: C:\Users\user\Desktop\EDITORIALIST.exeFile created: C:\Users\user\AppData\Local\Temp\~DF540D32BF41CC60EC.TMPJump to behavior
      Source: EDITORIALIST.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\EDITORIALIST.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
      Source: C:\Users\user\Desktop\EDITORIALIST.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: EDITORIALIST.exeVirustotal: Detection: 64%
      Source: EDITORIALIST.exeMetadefender: Detection: 18%
      Source: EDITORIALIST.exeReversingLabs: Detection: 53%
      Source: unknownProcess created: C:\Users\user\Desktop\EDITORIALIST.exe 'C:\Users\user\Desktop\EDITORIALIST.exe'
      Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\EDITORIALIST.exe'
      Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\EDITORIALIST.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\EDITORIALIST.exe'
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Data Obfuscation:

      barindex
      Yara detected GuLoaderShow sources
      Source: Yara matchFile source: 00000003.00000002.901451594.00000000013C0000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3480, type: MEMORY
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_00404A09 push FFFFFFF6h; ret
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_00407088 push ds; iretd
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_004070B3 push ds; iretd
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_00404744 push ds; iretd
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_004029FF push ss; retn 00EAh
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A854EF push ecx; iretd
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A82016 push AA40AF08h; retf
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A82B9A push edi; retf
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A817F2 push cs; iretd
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A8552C push ecx; iretd
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A85520 push ecx; iretd
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A80D08 push ds; ret
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C3900 push ebp; iretd
      Source: C:\Users\user\Desktop\EDITORIALIST.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
      Source: C:\Users\user\Desktop\EDITORIALIST.exeRDTSC instruction interceptor: First address: 0000000002A82737 second address: 0000000002A82737 instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007FBB34455758h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d nop 0x0000001e cmp dx, dx 0x00000021 pop ecx 0x00000022 add edi, edx 0x00000024 dec ecx 0x00000025 cmp ecx, 00000000h 0x00000028 jne 00007FBB3445573Bh 0x0000002a test ebx, edx 0x0000002c cmp dh, bh 0x0000002e push ecx 0x0000002f call 00007FBB3445576Bh 0x00000034 call 00007FBB34455768h 0x00000039 lfence 0x0000003c mov edx, dword ptr [7FFE0014h] 0x00000042 lfence 0x00000045 ret 0x00000046 mov esi, edx 0x00000048 pushad 0x00000049 rdtsc
      Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)Show sources
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeEvasive API call chain: GetPEB, DecisionNodes, Sleep
      Tries to detect Any.runShow sources
      Source: C:\Users\user\Desktop\EDITORIALIST.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Users\user\Desktop\EDITORIALIST.exeFile opened: C:\Program Files\qga\qga.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: EDITORIALIST.exe, 00000000.00000002.832822433.0000000000751000.00000004.00000020.sdmpBinary or memory string: VC:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEAH
      Source: EDITORIALIST.exe, 00000000.00000002.832822433.0000000000751000.00000004.00000020.sdmpBinary or memory string: U-GA\QEMU-GA.EXE-
      Source: RegAsm.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Tries to detect virtualization through RDTSC time measurementsShow sources
      Source: C:\Users\user\Desktop\EDITORIALIST.exeRDTSC instruction interceptor: First address: 0000000002A82737 second address: 0000000002A82737 instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007FBB34455758h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d nop 0x0000001e cmp dx, dx 0x00000021 pop ecx 0x00000022 add edi, edx 0x00000024 dec ecx 0x00000025 cmp ecx, 00000000h 0x00000028 jne 00007FBB3445573Bh 0x0000002a test ebx, edx 0x0000002c cmp dh, bh 0x0000002e push ecx 0x0000002f call 00007FBB3445576Bh 0x00000034 call 00007FBB34455768h 0x00000039 lfence 0x0000003c mov edx, dword ptr [7FFE0014h] 0x00000042 lfence 0x00000045 ret 0x00000046 mov esi, edx 0x00000048 pushad 0x00000049 rdtsc
      Source: C:\Users\user\Desktop\EDITORIALIST.exeRDTSC instruction interceptor: First address: 0000000002A828D0 second address: 0000000002A828D0 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e xor eax, eax 0x00000010 inc eax 0x00000011 cpuid 0x00000013 bt ecx, 1Fh 0x00000017 jc 00007FBB34B4F258h 0x0000001d popad 0x0000001e call 00007FBB34B4CFCBh 0x00000023 lfence 0x00000026 rdtsc
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRDTSC instruction interceptor: First address: 00000000013C28D0 second address: 00000000013C28D0 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e xor eax, eax 0x00000010 inc eax 0x00000011 cpuid 0x00000013 bt ecx, 1Fh 0x00000017 jc 00007FBB34457A68h 0x0000001d popad 0x0000001e call 00007FBB344557DBh 0x00000023 lfence 0x00000026 rdtsc
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A857D9 rdtsc
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 6304Thread sleep time: -2330000s >= -30000s
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: EDITORIALIST.exe, 00000000.00000002.832822433.0000000000751000.00000004.00000020.sdmpBinary or memory string: vC:\Program Files\Qemu-ga\qemu-ga.exeAh
      Source: RegAsm.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: EDITORIALIST.exe, 00000000.00000002.832822433.0000000000751000.00000004.00000020.sdmpBinary or memory string: u-ga\qemu-ga.exe-

      Anti Debugging:

      barindex
      Contains functionality to hide a thread from the debuggerShow sources
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C4F19 NtSetInformationThread 000000FE,00000011,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000020,00000040,013C064E,00000000,00000000,00000000
      Hides threads from debuggersShow sources
      Source: C:\Users\user\Desktop\EDITORIALIST.exeThread information set: HideFromDebugger
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\EDITORIALIST.exeProcess queried: DebugPort
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
      Source: C:\Users\user\Desktop\EDITORIALIST.exeCode function: 0_2_02A857D9 rdtsc
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C2C7B LdrInitializeThunk,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C4F19 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C490B mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C13A2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C41C4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C1A3F mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C1A39 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_013C260C mov eax, dword ptr fs:[00000030h]

      HIPS / PFW / Operating System Protection Evasion:

      barindex
      Writes to foreign memory regionsShow sources
      Source: C:\Users\user\Desktop\EDITORIALIST.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 13C0000
      Source: C:\Users\user\Desktop\EDITORIALIST.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\EDITORIALIST.exe'
      Source: RegAsm.exe, 00000003.00000002.904217090.0000000001D00000.00000002.00000001.sdmpBinary or memory string: Program Manager
      Source: RegAsm.exe, 00000003.00000002.904217090.0000000001D00000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: RegAsm.exe, 00000003.00000002.904217090.0000000001D00000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: RegAsm.exe, 00000003.00000002.904217090.0000000001D00000.00000002.00000001.sdmpBinary or memory string: Progmanlock

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsNative API1DLL Side-Loading1Process Injection112Virtualization/Sandbox Evasion22Input Capture1Security Software Discovery621Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Process Injection112LSASS MemoryVirtualization/Sandbox Evasion22Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)DLL Side-Loading1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSSystem Information Discovery21Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      EDITORIALIST.exe64%VirustotalBrowse
      EDITORIALIST.exe22%MetadefenderBrowse
      EDITORIALIST.exe54%ReversingLabsWin32.Trojan.Vebzenpak

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious

      Private

      IP
      192.168.2.1

      General Information

      Joe Sandbox Version:31.0.0 Emerald
      Analysis ID:357302
      Start date:24.02.2021
      Start time:12:31:12
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 5m 3s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:EDITORIALIST.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:15
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal88.troj.evad.winEXE@4/0@0/1
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 25.9% (good quality ratio 8.6%)
      • Quality average: 21%
      • Quality standard deviation: 28.4%
      HCA Information:
      • Successful, ratio: 72%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found application associated with file extension: .exe
      Warnings:
      Show All
      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
      • Excluded IPs from analysis (whitelisted): 13.88.21.125, 168.61.161.212, 52.255.188.83, 104.43.193.48, 51.11.168.160, 52.155.217.156, 142.250.74.206, 20.54.26.129, 93.184.221.240, 92.122.213.194, 92.122.213.247
      • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, drive.google.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.

      Simulations

      Behavior and APIs

      TimeTypeDescription
      12:32:39API Interceptor234x Sleep call for process: RegAsm.exe modified

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      No created / dropped files found

      Static File Info

      General

      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):5.491215363505321
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.15%
      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:EDITORIALIST.exe
      File size:73728
      MD5:ea23d3d88f6e6084d4f52d02d261323c
      SHA1:27e0de4101e73e0df337c6dc0311d959dbf52416
      SHA256:9ac2741f888eefffdc8085798f5e381536f67dcebfbf5dac2e9e5bf580c03f9a
      SHA512:4e1093446b70e90ad996f670dcdfc1c290a4918ce0078018f43a54ae7d758b52256d74b79afcc3e4350758fb9d37ef34bdf95acbc9d9c43fa8c7b79e6a8cac10
      SSDEEP:1536:LlDDBbvO0nX3NKan/Pn+wB/7sUZ6nYxVSJwD:LlRbvP4a/Pn+wB/7sE6n0ww
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O.......................D.......=.......Rich............PE..L......I.....................0....................@................

      File Icon

      Icon Hash:1e74f2ea62e4a082

      Static PE Info

      General

      Entrypoint:0x401494
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      DLL Characteristics:
      Time Stamp:0x49F80296 [Wed Apr 29 07:32:38 2009 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:b84199caadebcbcd5f63d7b7de7ff518

      Entrypoint Preview

      Instruction
      push 0040A02Ch
      call 00007FBB34A59F43h
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      xor byte ptr [eax], al
      add byte ptr [eax], al
      dec eax
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [ebx+eax*8-49h], dh
      jnle 00007FBB34A59EFEh
      jnc 00007FBB34A59F12h
      dec edx
      sahf
      aaa
      mov eax, dword ptr [2AE23EC9h]
      aaa
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add dword ptr [eax], eax
      add byte ptr [eax], al
      inc ecx
      add byte ptr [esi], al
      push eax
      xchg eax, ebx
      add dl, byte ptr [edx+61h]
      imul ebp, dword ptr fs:[edi+61h], 7669746Bh
      imul esi, dword ptr [ebp+74h], 00003973h
      add byte ptr [eax], al
      mov byte ptr [ecx+000002F5h], al
      add byte ptr [eax], al
      dec esp
      xor dword ptr [eax], eax
      or dword ptr [edi], esi
      aaa
      mov bl, 8Fh
      xlatb
      bound esp, dword ptr [ebx+5FD6B04Dh]

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0xf0a40x28.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x120000xc14.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
      IMAGE_DIRECTORY_ENTRY_IAT0x10000x150.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000xe6440xf000False0.395735677083data6.0319053756IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .data0x100000x12180x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .rsrc0x120000xc140x1000False0.265625data2.90807398724IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

      Resources

      NameRVASizeTypeLanguageCountry
      RT_ICON0x1236c0x8a8data
      RT_GROUP_ICON0x123580x14data
      RT_VERSION0x120f00x268MS Windows COFF Motorola 68000 object fileEnglishUnited States

      Imports

      DLLImport
      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaLenBstr, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaVarForInit, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, __vbaVarTstEq, DllFunctionCall, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, __vbaStrToUnicode, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, _CIlog, __vbaErrorOverflow, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarAdd, __vbaLateMemCall, __vbaStrToAnsi, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, _CItan, __vbaVarForNext, _CIexp, __vbaFreeStr, __vbaFreeObj

      Version Infos

      DescriptionData
      Translation0x0409 0x04b0
      InternalNameEDITORIALIST
      FileVersion1.00
      CompanyNameLog
      ProductNameLog Inverter
      ProductVersion1.00
      FileDescriptionLog Inverter
      OriginalFilenameEDITORIALIST.exe

      Possible Origin

      Language of compilation systemCountry where language is spokenMap
      EnglishUnited States

      Network Behavior

      Network Port Distribution

      UDP Packets

      TimestampSource PortDest PortSource IPDest IP
      Feb 24, 2021 12:31:47.708350897 CET5453153192.168.2.48.8.8.8
      Feb 24, 2021 12:31:47.760413885 CET53545318.8.8.8192.168.2.4
      Feb 24, 2021 12:31:52.282634974 CET4971453192.168.2.48.8.8.8
      Feb 24, 2021 12:31:52.331716061 CET53497148.8.8.8192.168.2.4
      Feb 24, 2021 12:31:53.790827036 CET5802853192.168.2.48.8.8.8
      Feb 24, 2021 12:31:53.840087891 CET53580288.8.8.8192.168.2.4
      Feb 24, 2021 12:31:55.388139963 CET5309753192.168.2.48.8.8.8
      Feb 24, 2021 12:31:55.440083027 CET53530978.8.8.8192.168.2.4
      Feb 24, 2021 12:31:56.313851118 CET4925753192.168.2.48.8.8.8
      Feb 24, 2021 12:31:56.362849951 CET53492578.8.8.8192.168.2.4
      Feb 24, 2021 12:31:57.085041046 CET6238953192.168.2.48.8.8.8
      Feb 24, 2021 12:31:57.136831045 CET53623898.8.8.8192.168.2.4
      Feb 24, 2021 12:31:58.418967962 CET4991053192.168.2.48.8.8.8
      Feb 24, 2021 12:31:58.469599009 CET53499108.8.8.8192.168.2.4
      Feb 24, 2021 12:32:00.122687101 CET5585453192.168.2.48.8.8.8
      Feb 24, 2021 12:32:00.174709082 CET53558548.8.8.8192.168.2.4
      Feb 24, 2021 12:32:01.283230066 CET6454953192.168.2.48.8.8.8
      Feb 24, 2021 12:32:01.335375071 CET53645498.8.8.8192.168.2.4
      Feb 24, 2021 12:32:05.093066931 CET6315353192.168.2.48.8.8.8
      Feb 24, 2021 12:32:05.142034054 CET53631538.8.8.8192.168.2.4
      Feb 24, 2021 12:32:06.300709009 CET5299153192.168.2.48.8.8.8
      Feb 24, 2021 12:32:06.349524975 CET53529918.8.8.8192.168.2.4
      Feb 24, 2021 12:32:07.340379953 CET5370053192.168.2.48.8.8.8
      Feb 24, 2021 12:32:07.392235994 CET53537008.8.8.8192.168.2.4
      Feb 24, 2021 12:32:08.281455994 CET5172653192.168.2.48.8.8.8
      Feb 24, 2021 12:32:08.346898079 CET53517268.8.8.8192.168.2.4
      Feb 24, 2021 12:32:12.288232088 CET5679453192.168.2.48.8.8.8
      Feb 24, 2021 12:32:12.350832939 CET53567948.8.8.8192.168.2.4
      Feb 24, 2021 12:32:14.024910927 CET5653453192.168.2.48.8.8.8
      Feb 24, 2021 12:32:14.073790073 CET53565348.8.8.8192.168.2.4
      Feb 24, 2021 12:32:15.024653912 CET5662753192.168.2.48.8.8.8
      Feb 24, 2021 12:32:15.076423883 CET53566278.8.8.8192.168.2.4
      Feb 24, 2021 12:32:15.885713100 CET5662153192.168.2.48.8.8.8
      Feb 24, 2021 12:32:15.934597969 CET53566218.8.8.8192.168.2.4
      Feb 24, 2021 12:32:17.145350933 CET6311653192.168.2.48.8.8.8
      Feb 24, 2021 12:32:17.194421053 CET53631168.8.8.8192.168.2.4
      Feb 24, 2021 12:32:20.857116938 CET6407853192.168.2.48.8.8.8
      Feb 24, 2021 12:32:20.909058094 CET53640788.8.8.8192.168.2.4
      Feb 24, 2021 12:32:37.891499996 CET6480153192.168.2.48.8.8.8
      Feb 24, 2021 12:32:37.949184895 CET53648018.8.8.8192.168.2.4
      Feb 24, 2021 12:32:38.987286091 CET6172153192.168.2.48.8.8.8
      Feb 24, 2021 12:32:39.051724911 CET53617218.8.8.8192.168.2.4
      Feb 24, 2021 12:32:39.538017988 CET5125553192.168.2.48.8.8.8
      Feb 24, 2021 12:32:39.608546972 CET53512558.8.8.8192.168.2.4
      Feb 24, 2021 12:32:39.668736935 CET6152253192.168.2.48.8.8.8
      Feb 24, 2021 12:32:39.730603933 CET53615228.8.8.8192.168.2.4
      Feb 24, 2021 12:32:40.193236113 CET5233753192.168.2.48.8.8.8
      Feb 24, 2021 12:32:40.258877039 CET53523378.8.8.8192.168.2.4
      Feb 24, 2021 12:32:40.748047113 CET5504653192.168.2.48.8.8.8
      Feb 24, 2021 12:32:40.810791969 CET53550468.8.8.8192.168.2.4
      Feb 24, 2021 12:32:40.888029099 CET4961253192.168.2.48.8.8.8
      Feb 24, 2021 12:32:40.967439890 CET53496128.8.8.8192.168.2.4
      Feb 24, 2021 12:32:41.350810051 CET4928553192.168.2.48.8.8.8
      Feb 24, 2021 12:32:41.413418055 CET53492858.8.8.8192.168.2.4
      Feb 24, 2021 12:32:42.080142021 CET5060153192.168.2.48.8.8.8
      Feb 24, 2021 12:32:42.129075050 CET53506018.8.8.8192.168.2.4
      Feb 24, 2021 12:32:42.844948053 CET6087553192.168.2.48.8.8.8
      Feb 24, 2021 12:32:42.852648973 CET5644853192.168.2.48.8.8.8
      Feb 24, 2021 12:32:42.893976927 CET53608758.8.8.8192.168.2.4
      Feb 24, 2021 12:32:42.901678085 CET53564488.8.8.8192.168.2.4
      Feb 24, 2021 12:32:43.832237005 CET5917253192.168.2.48.8.8.8
      Feb 24, 2021 12:32:43.881315947 CET53591728.8.8.8192.168.2.4
      Feb 24, 2021 12:32:44.319447041 CET6242053192.168.2.48.8.8.8
      Feb 24, 2021 12:32:44.369136095 CET53624208.8.8.8192.168.2.4
      Feb 24, 2021 12:32:56.550116062 CET6057953192.168.2.48.8.8.8
      Feb 24, 2021 12:32:56.599226952 CET53605798.8.8.8192.168.2.4
      Feb 24, 2021 12:32:56.608593941 CET5018353192.168.2.48.8.8.8
      Feb 24, 2021 12:32:56.680665016 CET53501838.8.8.8192.168.2.4
      Feb 24, 2021 12:33:01.436084986 CET6153153192.168.2.48.8.8.8
      Feb 24, 2021 12:33:01.494746923 CET53615318.8.8.8192.168.2.4
      Feb 24, 2021 12:33:31.898732901 CET4922853192.168.2.48.8.8.8
      Feb 24, 2021 12:33:31.948085070 CET53492288.8.8.8192.168.2.4
      Feb 24, 2021 12:33:33.869833946 CET5979453192.168.2.48.8.8.8
      Feb 24, 2021 12:33:33.936659098 CET53597948.8.8.8192.168.2.4

      Code Manipulations

      Statistics

      Behavior

      Click to jump to process

      System Behavior

      General

      Start time:12:31:54
      Start date:24/02/2021
      Path:C:\Users\user\Desktop\EDITORIALIST.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\EDITORIALIST.exe'
      Imagebase:0x400000
      File size:73728 bytes
      MD5 hash:EA23D3D88F6E6084D4F52D02D261323C
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:Visual Basic
      Reputation:low

      General

      Start time:12:32:21
      Start date:24/02/2021
      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\EDITORIALIST.exe'
      Imagebase:0xfe0000
      File size:64616 bytes
      MD5 hash:6FD7592411112729BF6B1F2F6C34899F
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Yara matches:
      • Rule: JoeSecurity_GuLoader, Description: Yara detected GuLoader, Source: 00000003.00000002.901451594.00000000013C0000.00000040.00000001.sdmp, Author: Joe Security
      Reputation:high

      General

      Start time:12:32:21
      Start date:24/02/2021
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff724c50000
      File size:625664 bytes
      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Disassembly

      Code Analysis

      Reset < >