Loading ...

Play interactive tourEdit tour

Analysis Report vbc.exe.vir

Overview

General Information

Sample Name:vbc.exe.vir (renamed file extension from vir to exe)
Analysis ID:430813
MD5:788016c9072423914b96f0d15a61812d
SHA1:040f85b4ef512bb74990becfa1a5029f92eb65c7
SHA256:df34f3d4030a5ea484108271f749ca5fbc3af0f415051e98b342a505c88971e4
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Potential malicious icon found
Yara detected GuLoader
C2 URLs / IPs found in malware configuration
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Found potential dummy code loops (likely to delay analysis)
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates a DirectInput object (often for capturing keystrokes)
Detected potential crypto function
Found large amount of non-executed APIs
PE file contains strange resources
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • vbc.exe.exe (PID: 3564 cmdline: 'C:\Users\user\Desktop\vbc.exe.exe' MD5: 788016C9072423914B96F0D15A61812D)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://bara-seck.com/bin_YIuwAXdc211.bin, https://wizumiya.co.jp/html/user_data/"}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
vbc.exe.exeJoeSecurity_GuLoader_1Yara detected GuLoaderJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000000.00000002.1277517703.0000000000401000.00000020.00020000.sdmpJoeSecurity_GuLoader_1Yara detected GuLoaderJoe Security
      00000000.00000000.194728526.0000000000401000.00000020.00020000.sdmpJoeSecurity_GuLoader_1Yara detected GuLoaderJoe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        0.0.vbc.exe.exe.400000.0.unpackJoeSecurity_GuLoader_1Yara detected GuLoaderJoe Security
          0.2.vbc.exe.exe.400000.0.unpackJoeSecurity_GuLoader_1Yara detected GuLoaderJoe Security

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: vbc.exe.exeMalware Configuration Extractor: GuLoader {"Payload URL": "https://bara-seck.com/bin_YIuwAXdc211.bin, https://wizumiya.co.jp/html/user_data/"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: vbc.exe.exeVirustotal: Detection: 13%Perma Link
            Source: vbc.exe.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: https://bara-seck.com/bin_YIuwAXdc211.bin, https://wizumiya.co.jp/html/user_data/
            Source: vbc.exe.exe, 00000000.00000002.1278845441.000000000079A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            System Summary:

            barindex
            Potential malicious icon foundShow sources
            Source: initial sampleIcon embedded in PE file: bad icon match: 20047c7c70f0e004
            Source: C:\Users\user\Desktop\vbc.exe.exeProcess Stats: CPU usage > 98%
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B699A NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B6A34 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B6A99 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B6AD4 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B6B59 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B6BCC NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B6C02 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B69AE NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B69E4 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_00405607
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_004032F5
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B699A
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5627
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B6A34
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B3209
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BB608
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA614
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5A68
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B3A62
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5278
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B3249
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BB650
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA6A0
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5688
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BB69C
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B92EF
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B3AF8
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B4EF2
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA6F0
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA2D8
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B2F27
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5B08
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5302
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B3300
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B4F1C
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5712
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B9768
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA76C
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5B58
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B33AC
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B57A5
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B43B8
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B4F98
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5394
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5BE7
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BB3F8
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA7C7
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B582E
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B4404
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5004
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5418
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BB410
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA814
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5069
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5466
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BB45D
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B245C
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B2452
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B4454
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B58B8
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B44B2
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5C99
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BB493
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA890
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B3895
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BB4E0
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B50F8
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B38FC
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B54FC
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA4F1
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B24C7
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B593E
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B4910
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5578
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B4544
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B69AE
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B39A0
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B3189
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B4988
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BB588
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B5181
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA580
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B9984
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B39E8
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B69E4
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B51FA
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA5C8
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B59CF
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BB5CC
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B45D1
            Source: vbc.exe.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: vbc.exe.exe, 00000000.00000002.1277664800.0000000000424000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSuperintellectually.exe vs vbc.exe.exe
            Source: vbc.exe.exeBinary or memory string: OriginalFilenameSuperintellectually.exe vs vbc.exe.exe
            Source: vbc.exe.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: classification engineClassification label: mal88.rans.troj.evad.winEXE@1/0@0/0
            Source: vbc.exe.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\vbc.exe.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: C:\Users\user\Desktop\vbc.exe.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: vbc.exe.exeVirustotal: Detection: 13%

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: vbc.exe.exe, type: SAMPLE
            Source: Yara matchFile source: 00000000.00000002.1277517703.0000000000401000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000000.194728526.0000000000401000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0.0.vbc.exe.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.vbc.exe.exe.400000.0.unpack, type: UNPACKEDPE
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_00403112 push dword ptr [ebp-44h]; ret
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B4A3C push AFBDCFF2h; iretd
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B7F05 push edx; ret
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B2B1B push ebp; retf
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA965 push eax; ret
            Source: C:\Users\user\Desktop\vbc.exe.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\vbc.exe.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\vbc.exe.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\vbc.exe.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\vbc.exe.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BBB2B
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BBB26
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B3895
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\user\Desktop\vbc.exe.exeRDTSC instruction interceptor: First address: 00000000022B9BBF second address: 00000000022B9BBF instructions: 0x00000000 rdtsc 0x00000002 mov eax, 4A1014F8h 0x00000007 xor eax, 91CBACF6h 0x0000000c xor eax, 7F9DE2BDh 0x00000011 xor eax, A4465AB2h 0x00000016 cpuid 0x00000018 popad 0x00000019 call 00007F8D1C47F904h 0x0000001e lfence 0x00000021 mov edx, C49425E1h 0x00000026 xor edx, 40636495h 0x0000002c sub edx, D2D01692h 0x00000032 xor edx, CDD92AF6h 0x00000038 mov edx, dword ptr [edx] 0x0000003a lfence 0x0000003d jmp 00007F8D1C47F8F6h 0x0000003f test al, bl 0x00000041 cmp al, E3h 0x00000043 jmp 00007F8D1C47F8F6h 0x00000045 cmp ch, 0000006Dh 0x00000048 cmp bh, ah 0x0000004a ret 0x0000004b sub edx, esi 0x0000004d ret 0x0000004e add edi, edx 0x00000050 dec dword ptr [ebp+000000F8h] 0x00000056 cmp dword ptr [ebp+000000F8h], 00000000h 0x0000005d jne 00007F8D1C47F874h 0x0000005f jmp 00007F8D1C47F8F6h 0x00000061 test ah, ch 0x00000063 call 00007F8D1C47F8E6h 0x00000068 call 00007F8D1C47F925h 0x0000006d lfence 0x00000070 mov edx, C49425E1h 0x00000075 xor edx, 40636495h 0x0000007b sub edx, D2D01692h 0x00000081 xor edx, CDD92AF6h 0x00000087 mov edx, dword ptr [edx] 0x00000089 lfence 0x0000008c jmp 00007F8D1C47F8F6h 0x0000008e test al, bl 0x00000090 cmp al, E3h 0x00000092 jmp 00007F8D1C47F8F6h 0x00000094 cmp ch, 0000006Dh 0x00000097 cmp bh, ah 0x00000099 ret 0x0000009a mov esi, edx 0x0000009c pushad 0x0000009d rdtsc
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B3209 rdtsc
            Source: C:\Users\user\Desktop\vbc.exe.exeAPI coverage: 7.0 %
            Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

            Anti Debugging:

            barindex
            Found potential dummy code loops (likely to delay analysis)Show sources
            Source: C:\Users\user\Desktop\vbc.exe.exeProcess Stats: CPU usage > 90% for more than 60s
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B3209 rdtsc
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA614 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B43B8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B3FB8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B642D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B4404 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B9840 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B4454 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B3895 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA4F1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022B8D1F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA580 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BA5C8 mov eax, dword ptr fs:[00000030h]
            Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
            Source: vbc.exe.exe, 00000000.00000002.1279108448.0000000000D20000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: vbc.exe.exe, 00000000.00000002.1279108448.0000000000D20000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: vbc.exe.exe, 00000000.00000002.1279108448.0000000000D20000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: vbc.exe.exe, 00000000.00000002.1279108448.0000000000D20000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Users\user\Desktop\vbc.exe.exeCode function: 0_2_022BBB2B cpuid

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11Input Capture1Security Software Discovery31Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery211Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            vbc.exe.exe13%VirustotalBrowse

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            https://bara-seck.com/bin_YIuwAXdc211.bin, https://wizumiya.co.jp/html/user_data/0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            No contacted domains info

            Contacted URLs

            NameMaliciousAntivirus DetectionReputation
            https://bara-seck.com/bin_YIuwAXdc211.bin, https://wizumiya.co.jp/html/user_data/true
            • Avira URL Cloud: safe
            unknown

            Contacted IPs

            No contacted IP infos

            General Information

            Joe Sandbox Version:32.0.0 Black Diamond
            Analysis ID:430813
            Start date:08.06.2021
            Start time:02:40:39
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 11m 32s
            Hypervisor based Inspection enabled:false
            Report type:light
            Sample file name:vbc.exe.vir (renamed file extension from vir to exe)
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:35
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal88.rans.troj.evad.winEXE@1/0@0/0
            EGA Information:
            • Successful, ratio: 100%
            HDC Information:
            • Successful, ratio: 16.1% (good quality ratio 5.2%)
            • Quality average: 17.8%
            • Quality standard deviation: 27.1%
            HCA Information:Failed
            Cookbook Comments:
            • Adjust boot time
            • Enable AMSI
            Warnings:
            Show All
            • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, RuntimeBroker.exe, backgroundTaskHost.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, MusNotifyIcon.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
            • Not all processes where analyzed, report is missing behavior information

            Simulations

            Behavior and APIs

            No simulations

            Joe Sandbox View / Context

            IPs

            No context

            Domains

            No context

            ASN

            No context

            JA3 Fingerprints

            No context

            Dropped Files

            No context

            Created / dropped Files

            No created / dropped files found

            Static File Info

            General

            File type:PE32 executable (GUI) Intel 80386, for MS Windows
            Entropy (8bit):5.60090149728624
            TrID:
            • Win32 Executable (generic) a (10002005/4) 99.15%
            • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
            • Generic Win/DOS Executable (2004/3) 0.02%
            • DOS Executable Generic (2002/1) 0.02%
            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
            File name:vbc.exe.exe
            File size:147456
            MD5:788016c9072423914b96f0d15a61812d
            SHA1:040f85b4ef512bb74990becfa1a5029f92eb65c7
            SHA256:df34f3d4030a5ea484108271f749ca5fbc3af0f415051e98b342a505c88971e4
            SHA512:c9a75e6b54113d3d02c32d314ff76cc82b9bd4b88d07fec6b7636417e49184ebb691ecf63db3aac8dd4a96e49392959638c70ab20412f1c4454ac7963266c2c4
            SSDEEP:3072:JX84PzFh5UOkyp2te2+4lM20JMN0z3wnz:xxFjpYF+4lM20JMN0z3A
            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L...x..Q.....................0............... ....@................

            File Icon

            Icon Hash:20047c7c70f0e004

            Static PE Info

            General

            Entrypoint:0x401c10
            Entrypoint Section:.text
            Digitally signed:false
            Imagebase:0x400000
            Subsystem:windows gui
            Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            DLL Characteristics:
            Time Stamp:0x51CF9578 [Sun Jun 30 02:18:32 2013 UTC]
            TLS Callbacks:
            CLR (.Net) Version:
            OS Version Major:4
            OS Version Minor:0
            File Version Major:4
            File Version Minor:0
            Subsystem Version Major:4
            Subsystem Version Minor:0
            Import Hash:9b8686288ab82fdbf8ede30bc55c83b7

            Entrypoint Preview

            Instruction
            push 00402064h
            call 00007F8D1C7E3AC5h
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            xor byte ptr [eax], al
            add byte ptr [eax], al
            inc eax
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [ebx+ebx*2], dl
            jp 00007F8D1C7E3AAAh
            push ss
            mov ecx, esp
            dec esi
            pushfd
            jmp 00007F8D1C7E3AA7h
            add byte ptr [edi-11h], ah
            or dword ptr [esi+00000000h], 00010000h
            add byte ptr [eax], al
            add byte ptr [eax], al
            loopne 00007F8D1C7E3B43h
            or byte ptr [ebx], al
            push eax
            dec eax
            inc ebp
            push edx
            inc ebp
            inc ebx
            push edx
            inc ecx
            push esp
            dec ecx
            inc ecx
            dec esi
            add byte ptr [eax], cl
            inc ecx
            add byte ptr [eax], al
            add byte ptr [eax], al
            add bh, bh
            int3
            xor dword ptr [eax], eax
            imul esp, dword ptr [edi-68h]
            mov dword ptr [ebp-4Ch], ebx
            cmpsb
            inc edx
            popfd
            add esp, dword ptr [ebx-2F00031Dh]
            stc
            jecxz 00007F8D1C7E3B0Dh
            mov al, al
            push 00000049h
            lodsd
            popfd
            cmp byte ptr [edx], 00000003h
            and al, AFh
            xor al, 3Ah
            dec edi
            lodsd
            xor ebx, dword ptr [ecx-48EE309Ah]
            or al, 00h
            stosb
            add byte ptr [eax-2Dh], ah
            xchg eax, ebx
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            mov al, byte ptr [48000002h]
            add byte ptr [eax], al
            add byte ptr [eax], al
            or byte ptr [eax], al
            jne 00007F8D1C7E3B40h
            bound esp, dword ptr [ebp+77h]
            popad
            jc 00007F8D1C7E3B37h
            add byte ptr [6C000901h], cl
            popad
            jbe 00007F8D1C7E3B46h
            insb
            outsb

            Data Directories

            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IMPORT0x20f440x28.text
            IMAGE_DIRECTORY_ENTRY_RESOURCE0x240000x970.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
            IMAGE_DIRECTORY_ENTRY_IAT0x10000x1c4.text
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

            Sections

            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x10000x206080x21000False0.357185132576data5.84922850488IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            .data0x220000x12500x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
            .rsrc0x240000x9700x1000False0.1728515625data2.05495100774IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

            Resources

            NameRVASizeTypeLanguageCountry
            RT_ICON0x248400x130data
            RT_ICON0x245580x2e8data
            RT_ICON0x244300x128GLS_BINARY_LSB_FIRST
            RT_GROUP_ICON0x244000x30data
            RT_VERSION0x241500x2b0dataEnglishUnited States

            Imports

            DLLImport
            MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaRecAnsiToUni, __vbaStrCat, __vbaSetSystemError, __vbaRecDestruct, __vbaHresultCheckObj, __vbaLenBstrB, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaCyStr, __vbaFpR8, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, __vbaObjVar, __vbaI2I4, DllFunctionCall, _adj_fpatan, __vbaLateIdCallLd, __vbaRecUniToAnsi, EVENT_SINK_Release, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaFpCmpCy, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaFileOpen, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarAdd, __vbaLateMemCall, __vbaVarDup, __vbaStrToAnsi, __vbaFpI4, __vbaLateMemCallLd, __vbaRecDestructAnsi, _CIatan, __vbaStrMove, __vbaCastObj, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

            Version Infos

            DescriptionData
            Translation0x0409 0x04b0
            InternalNameSuperintellectually
            FileVersion1.00
            CompanyNameMortagage
            CommentsMortagage
            ProductNameMortagage
            ProductVersion1.00
            FileDescriptionMortagage
            OriginalFilenameSuperintellectually.exe

            Possible Origin

            Language of compilation systemCountry where language is spokenMap
            EnglishUnited States

            Network Behavior

            No network behavior found

            Code Manipulations

            Statistics

            System Behavior

            General

            Start time:02:41:23
            Start date:08/06/2021
            Path:C:\Users\user\Desktop\vbc.exe.exe
            Wow64 process (32bit):true
            Commandline:'C:\Users\user\Desktop\vbc.exe.exe'
            Imagebase:0x400000
            File size:147456 bytes
            MD5 hash:788016C9072423914B96F0D15A61812D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:Visual Basic
            Yara matches:
            • Rule: JoeSecurity_GuLoader_1, Description: Yara detected GuLoader, Source: 00000000.00000002.1277517703.0000000000401000.00000020.00020000.sdmp, Author: Joe Security
            • Rule: JoeSecurity_GuLoader_1, Description: Yara detected GuLoader, Source: 00000000.00000000.194728526.0000000000401000.00000020.00020000.sdmp, Author: Joe Security
            Reputation:low

            Disassembly

            Code Analysis

            Reset < >