Loading ...

Play interactive tourEdit tour

Windows Analysis Report PRICE-(BPS).exe

Overview

General Information

Sample Name:PRICE-(BPS).exe
Analysis ID:434933
MD5:a75c6c6953a362788c54b36ec7f8dbf2
SHA1:36c2485f9bec118660d3dcfb60e4b184c01c5d61
SHA256:19a93cf55d422bf9dcca2ece46b98704248641f86ca7ed2a21d903c724c79a53
Tags:exe
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected GuLoader
C2 URLs / IPs found in malware configuration
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Found potential dummy code loops (likely to delay analysis)
Abnormal high CPU Usage
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Detected potential crypto function
PE file contains strange resources
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • PRICE-(BPS).exe (PID: 632 cmdline: 'C:\Users\user\Desktop\PRICE-(BPS).exe' MD5: A75C6C6953A362788C54B36EC7F8DBF2)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://onedrive.live.com/download?cid=4775355831E91CD1&resid=4775355831E91CD1%215798&authkey=ADoN1Lkq2uiLQT4Z"}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
PRICE-(BPS).exeJoeSecurity_GuLoader_1Yara detected GuLoaderJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000000.00000000.201011246.0000000000401000.00000020.00020000.sdmpJoeSecurity_GuLoader_1Yara detected GuLoaderJoe Security
      00000000.00000002.580142915.0000000000401000.00000020.00020000.sdmpJoeSecurity_GuLoader_1Yara detected GuLoaderJoe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        0.0.PRICE-(BPS).exe.400000.0.unpackJoeSecurity_GuLoader_1Yara detected GuLoaderJoe Security
          0.2.PRICE-(BPS).exe.400000.0.unpackJoeSecurity_GuLoader_1Yara detected GuLoaderJoe Security

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: PRICE-(BPS).exeMalware Configuration Extractor: GuLoader {"Payload URL": "https://onedrive.live.com/download?cid=4775355831E91CD1&resid=4775355831E91CD1%215798&authkey=ADoN1Lkq2uiLQT4Z"}
            Source: PRICE-(BPS).exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: https://onedrive.live.com/download?cid=4775355831E91CD1&resid=4775355831E91CD1%215798&authkey=ADoN1Lkq2uiLQT4Z
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeProcess Stats: CPU usage > 98%
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175C85 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175E44 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175CC6 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175CF4 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175D57 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175DB2 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175DA1 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175DCA NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_004123C1
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175C85
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217422C
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02171267
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021742BF
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021712BB
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021742E4
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02171300
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217432F
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02170351
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02170377
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02170398
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217438F
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021703D4
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021743D4
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02174804
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02174837
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217282F
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02174028
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217984C
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02174070
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217986F
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02179894
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02172880
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217488C
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021798B0
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021710A3
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021740D3
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021728D0
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021798DC
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021748EF
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02179914
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02171110
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02179907
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02174124
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02179928
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02174950
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02179950
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02171144
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02179963
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217119D
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02174180
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217998B
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021799B3
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021741D4
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021711F3
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02171E35
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217463A
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02173E5C
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02171E44
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02171E90
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178E90
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217469B
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02173EAB
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178EC8
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021746E8
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02173F1B
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217473F
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02173F5C
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02172745
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02172787
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02173FB3
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021727D7
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02173C0F
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178C0C
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02174437
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178C28
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02174448
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02174494
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178C88
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175CC6
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178CCC
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021744EC
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178D17
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178D5F
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217456B
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021745B8
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021745CD
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178DF7
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02173DFC
            Source: PRICE-(BPS).exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: PRICE-(BPS).exe, 00000000.00000002.580289950.0000000000442000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMazier6.exe vs PRICE-(BPS).exe
            Source: PRICE-(BPS).exe, 00000000.00000002.581959451.0000000002150000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs PRICE-(BPS).exe
            Source: PRICE-(BPS).exeBinary or memory string: OriginalFilenameMazier6.exe vs PRICE-(BPS).exe
            Source: PRICE-(BPS).exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: classification engineClassification label: mal68.troj.evad.winEXE@1/0@0/0
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeFile created: C:\Users\user\AppData\Local\Temp\~DF583CFE3EF48CF414.TMPJump to behavior
            Source: PRICE-(BPS).exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: PRICE-(BPS).exe, type: SAMPLE
            Source: Yara matchFile source: 00000000.00000000.201011246.0000000000401000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.580142915.0000000000401000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0.0.PRICE-(BPS).exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.PRICE-(BPS).exe.400000.0.unpack, type: UNPACKEDPE
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0040A678 pushfd ; retf
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175A90 push edx; retf
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_0217353A push 39000002h; ret
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02172745
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178C0C
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178C28
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178C88
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178CCC
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178D17
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175C85 rdtsc
            Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

            Anti Debugging:

            barindex
            Found potential dummy code loops (likely to delay analysis)Show sources
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeProcess Stats: CPU usage > 90% for more than 60s
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175C85 rdtsc
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178289 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178C0C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02178C28 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02175574 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_02177DB0 mov eax, dword ptr fs:[00000030h]
            Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
            Source: PRICE-(BPS).exe, 00000000.00000002.580883020.0000000000C60000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: PRICE-(BPS).exe, 00000000.00000002.580883020.0000000000C60000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: PRICE-(BPS).exe, 00000000.00000002.580883020.0000000000C60000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: PRICE-(BPS).exe, 00000000.00000002.580883020.0000000000C60000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Users\user\Desktop\PRICE-(BPS).exeCode function: 0_2_021724CA cpuid

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11OS Credential DumpingSecurity Software Discovery21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery111Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            No Antivirus matches

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            No Antivirus matches

            URLs

            No Antivirus matches

            Domains and IPs

            Contacted Domains

            No contacted domains info

            Contacted URLs

            NameMaliciousAntivirus DetectionReputation
            https://onedrive.live.com/download?cid=4775355831E91CD1&resid=4775355831E91CD1%215798&authkey=ADoN1Lkq2uiLQT4Zfalse
              high

              Contacted IPs

              No contacted IP infos

              General Information

              Joe Sandbox Version:32.0.0 Black Diamond
              Analysis ID:434933
              Start date:15.06.2021
              Start time:16:54:29
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 6m 1s
              Hypervisor based Inspection enabled:false
              Report type:light
              Sample file name:PRICE-(BPS).exe
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:30
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal68.troj.evad.winEXE@1/0@0/0
              EGA Information:Failed
              HDC Information:Failed
              HCA Information:Failed
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              • Found application associated with file extension: .exe
              • Override analysis time to 240s for sample files taking high CPU consumption
              Warnings:
              Show All
              • Max analysis timeout: 220s exceeded, the analysis took too long
              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, RuntimeBroker.exe, backgroundTaskHost.exe, UsoClient.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
              • Not all processes where analyzed, report is missing behavior information

              Simulations

              Behavior and APIs

              No simulations

              Joe Sandbox View / Context

              IPs

              No context

              Domains

              No context

              ASN

              No context

              JA3 Fingerprints

              No context

              Dropped Files

              No context

              Created / dropped Files

              No created / dropped files found

              Static File Info

              General

              File type:PE32 executable (GUI) Intel 80386, for MS Windows
              Entropy (8bit):5.944349649221438
              TrID:
              • Win32 Executable (generic) a (10002005/4) 99.15%
              • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
              • Generic Win/DOS Executable (2004/3) 0.02%
              • DOS Executable Generic (2002/1) 0.02%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:PRICE-(BPS).exe
              File size:270336
              MD5:a75c6c6953a362788c54b36ec7f8dbf2
              SHA1:36c2485f9bec118660d3dcfb60e4b184c01c5d61
              SHA256:19a93cf55d422bf9dcca2ece46b98704248641f86ca7ed2a21d903c724c79a53
              SHA512:f46923ff9169e4339462c589eebc6cc4f2f3523331c6b929a25f9bb1d85fdfcc893ce613a2184cbe716e599c706e8eafa931e0546e70afe2fe5d166834c41a5f
              SSDEEP:3072:goQ3J7Mb+bnPdaljI+dJrODGqrK9+p7r2qrFx0fi0XdtaHS2Jp:M1aO+eDdrw+pXpxU73l
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.S............&........ .......$......Rich....................PE..L...w@WJ.....................0.......(............@........

              File Icon

              Icon Hash:6828bae9d2777576

              Static PE Info

              General

              Entrypoint:0x402894
              Entrypoint Section:.text
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
              DLL Characteristics:
              Time Stamp:0x4A574077 [Fri Jul 10 13:21:59 2009 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:4
              OS Version Minor:0
              File Version Major:4
              File Version Minor:0
              Subsystem Version Major:4
              Subsystem Version Minor:0
              Import Hash:adaafa2c180eccb7addf1201d12c8322

              Entrypoint Preview

              Instruction
              push 004035CCh
              call 00007FCE208172E3h
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              xor byte ptr [eax], al
              add byte ptr [eax], al
              inc eax
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [ecx+17h], bl
              xchg eax, esp
              sbb eax, 4E82842Ch
              mov ch, 42h
              jno 00007FCE208172AEh
              sub dword ptr [edx+0000710Fh], ebx
              add byte ptr [eax], al
              add byte ptr [eax], al
              add dword ptr [eax], eax
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              push ebx
              dec ebx
              push edx
              dec ecx
              inc esi
              push esp
              inc ebp
              push edx
              dec esi
              inc ebp
              push ebx
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add bh, bh
              int3
              xor dword ptr [eax], eax
              add byte ptr [ecx], ch
              mov esp, 4648D29Dh
              or eax, 18C2B743h
              jbe 00007FCE20817343h
              stc
              dec edi
              inc edx
              imul esp, edx, BFh
              jmp ecx
              inc esi
              add ecx, dword ptr [ecx-5Ch]
              xchg eax, esp
              retn 88B6h
              jo 00007FCE20817311h
              xor dword ptr [edx], edi
              dec edi
              lodsd
              xor ebx, dword ptr [ecx-48EE309Ah]
              or al, 00h
              stosb
              add byte ptr [eax-2Dh], ah
              xchg eax, ebx
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              mov word ptr [esi], es
              add byte ptr [eax], al
              xchg dword ptr [esi], eax
              add byte ptr [eax], al
              add byte ptr [eax+eax], cl
              push ebx
              je 00007FCE20817357h
              jc 00007FCE20817360h
              outsd
              popa
              arpl word ptr [ecx+61h], bp
              insb
              add byte ptr [66000901h], cl
              jc 00007FCE20817353h

              Data Directories

              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x3efd40x28.text
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x420000x9d0.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
              IMAGE_DIRECTORY_ENTRY_IAT0x10000x1b0.text
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

              Sections

              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x10000x3e68c0x3f000False0.293794177827data6.07796755742IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              .data0x400000x1be80x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .rsrc0x420000x9d00x1000False0.225830078125data2.1244697174IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

              Resources

              NameRVASizeTypeLanguageCountry
              RT_ICON0x426e80x2e8data
              RT_ICON0x425000x1e8data
              RT_ICON0x423d80x128GLS_BINARY_LSB_FIRST
              RT_GROUP_ICON0x423a80x30data
              RT_VERSION0x421500x258dataEnglishUnited States

              Imports

              DLLImport
              MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaAryMove, __vbaStrVarMove, __vbaLineInputStr, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaRecAnsiToUni, __vbaStrCat, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, __vbaFileClose, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, __vbaI2I4, __vbaObjVar, DllFunctionCall, _adj_fpatan, __vbaRedim, __vbaRecUniToAnsi, EVENT_SINK_Release, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, _CIlog, __vbaErrorOverflow, __vbaFileOpen, __vbaNew2, __vbaVar2Vec, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaLateMemCall, __vbaVarDup, __vbaStrToAnsi, __vbaFpI4, __vbaVarLateMemCallLd, __vbaLateMemCallLd, _CIatan, __vbaStrMove, __vbaCastObj, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

              Version Infos

              DescriptionData
              Translation0x0409 0x04b0
              InternalNameMazier6
              FileVersion1.00
              CompanyNameOrion Solutions
              CommentsOrion Solutions
              ProductNameSKRIFTERNES
              ProductVersion1.00
              OriginalFilenameMazier6.exe

              Possible Origin

              Language of compilation systemCountry where language is spokenMap
              EnglishUnited States

              Network Behavior

              No network behavior found

              Code Manipulations

              Statistics

              System Behavior

              General

              Start time:16:55:17
              Start date:15/06/2021
              Path:C:\Users\user\Desktop\PRICE-(BPS).exe
              Wow64 process (32bit):true
              Commandline:'C:\Users\user\Desktop\PRICE-(BPS).exe'
              Imagebase:0x400000
              File size:270336 bytes
              MD5 hash:A75C6C6953A362788C54B36EC7F8DBF2
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:Visual Basic
              Yara matches:
              • Rule: JoeSecurity_GuLoader_1, Description: Yara detected GuLoader, Source: 00000000.00000000.201011246.0000000000401000.00000020.00020000.sdmp, Author: Joe Security
              • Rule: JoeSecurity_GuLoader_1, Description: Yara detected GuLoader, Source: 00000000.00000002.580142915.0000000000401000.00000020.00020000.sdmp, Author: Joe Security
              Reputation:low

              Disassembly

              Code Analysis

              Reset < >