Loading ...

Play interactive tourEdit tour

Windows Analysis Report CI and PL of CMZBD-210090.exe

Overview

General Information

Sample Name:CI and PL of CMZBD-210090.exe
Analysis ID:483265
MD5:1f9b03378d7dc859a1c6e13a5832582e
SHA1:670bf2c5dbc7f6f8d9d1ec4b8d6c527a5eefdb8b
SHA256:ce8385347104cf190b23811bb67ba8edac9186073d6953ca23720f1e92af7eb3
Tags:exeguloader
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
C2 URLs / IPs found in malware configuration
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Antivirus or Machine Learning detection for unpacked file
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Contains functionality to call native functions
Program does not show much activity (idle)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=downlo"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.753956643.00000000022C0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.753956643.00000000022C0000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=downlo"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: CI and PL of CMZBD-210090.exeReversingLabs: Detection: 17%
    Machine Learning detection for sampleShow sources
    Source: CI and PL of CMZBD-210090.exeJoe Sandbox ML: detected
    Source: 0.0.CI and PL of CMZBD-210090.exe.400000.0.unpackAvira: Label: TR/Dropper.VB.Gen
    Source: 0.2.CI and PL of CMZBD-210090.exe.400000.0.unpackAvira: Label: TR/Dropper.VB.Gen
    Source: CI and PL of CMZBD-210090.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=downlo
    Source: CI and PL of CMZBD-210090.exe, 00000000.00000002.752800438.000000000071A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
    Source: CI and PL of CMZBD-210090.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: CI and PL of CMZBD-210090.exe, 00000000.00000002.752500210.000000000041B000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamemeta.exe vs CI and PL of CMZBD-210090.exe
    Source: CI and PL of CMZBD-210090.exeBinary or memory string: OriginalFilenamemeta.exe vs CI and PL of CMZBD-210090.exe
    Source: CI and PL of CMZBD-210090.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: CI and PL of CMZBD-210090.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: CI and PL of CMZBD-210090.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_00401114
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7AB8
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C6221
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3E3C
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C863A
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3634
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CD234
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CC631
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CD208
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5E04
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C6604
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5A06
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C1615
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C566C
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C1E6D
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5A6B
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7A66
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C4A60
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7A60
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CB261
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CD263
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3644
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CC25E
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C625A
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5AAD
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CC2A9
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CC6A9
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5EA2
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7EB8
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CD2B6
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7E8C
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CD28D
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CBE88
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C0A99
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C1A94
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C36EC
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C26EF
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CD2E8
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C76EA
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C66E6
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5EE2
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5EF5
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7AF2
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C4ACD
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C86C8
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C62C9
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C16C6
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3EDC
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CC2DE
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C26DA
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C4ED5
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C4AD6
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7F28
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CB325
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C0B27
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5B23
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C273E
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CBF37
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C1B0C
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C270D
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CD31C
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C571D
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C2719
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CC368
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C4B61
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3F62
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3B63
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C177C
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CD374
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C334E
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C1B40
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C2B43
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5F50
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C2753
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CBBAC
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C2BA0
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C67BA
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C57B2
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C638A
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5B84
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3B87
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CBF87
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C8782
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3799
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C4BED
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C17FB
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C63F4
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C1BF3
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CBFCF
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C2FC7
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CB3DD
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3C20
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C4038
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7C37
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C140C
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CB00E
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C4004
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C6005
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CD406
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5C1C
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C141A
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CB016
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C8810
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C106E
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C744C
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7C48
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5849
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CC047
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7C42
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C6452
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5CAC
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C18AE
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C88AF
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C1CA4
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C50A7
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3CBE
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C60BA
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CB08B
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C589C
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CB498
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C4C94
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5C97
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CA0ED
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C50EF
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7CE0
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5CE2
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C58F3
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C64C9
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C14CA
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C40D5
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CC0D5
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7134
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C8933
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CB109
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C0D01
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C6110
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C616D
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C356E
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C156E
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C1D6E
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3D6A
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5D6B
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C8964
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CC17E
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C657A
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CD17A
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CBD70
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CD14E
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C5548
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C195F
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C0D51
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C59A1
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CD1A2
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CBD8E
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3589
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CB191
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3DEC
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CC1E9
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C85E0
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C19F9
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CBDC9
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C55DA
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C1DD3
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7AB8 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7A66 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7A60 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7EB8 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7E8C NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7AF2 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7F28 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7FB0 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C8058 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C80FB NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeProcess Stats: CPU usage > 98%
    Source: CI and PL of CMZBD-210090.exeReversingLabs: Detection: 17%
    Source: CI and PL of CMZBD-210090.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: classification engineClassification label: mal76.troj.evad.winEXE@1/0@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.753956643.00000000022C0000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_00404440 push 00401106h; ret
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_00404454 push 00401106h; ret
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_00404429 push 00401106h; ret
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_0040819A push 0000002Bh; ret
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_0040A28B push cs; ret
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CDB64 push cs; iretd
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C9379 push edx; ret
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeProcess information set: NOOPENFILEERRORBOX
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7613 rdtsc

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CAE6C mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C4A60 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C46EA mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C4ACD mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C4AD6 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CA766 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C3B63 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C737F mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CBD70 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CBD8E mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022CBDC9 mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C7613 rdtsc
    Source: CI and PL of CMZBD-210090.exe, 00000000.00000002.753383733.0000000000DA0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: CI and PL of CMZBD-210090.exe, 00000000.00000002.753383733.0000000000DA0000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: CI and PL of CMZBD-210090.exe, 00000000.00000002.753383733.0000000000DA0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
    Source: CI and PL of CMZBD-210090.exe, 00000000.00000002.753383733.0000000000DA0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
    Source: CI and PL of CMZBD-210090.exe, 00000000.00000002.753383733.0000000000DA0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
    Source: C:\Users\user\Desktop\CI and PL of CMZBD-210090.exeCode function: 0_2_022C75A7 cpuid

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11Input Capture1Security Software Discovery11Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsSoftware Packing1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSSystem Information Discovery11Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    CI and PL of CMZBD-210090.exe18%ReversingLabsWin32.Trojan.Mucc
    CI and PL of CMZBD-210090.exe100%Joe Sandbox ML

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    SourceDetectionScannerLabelLinkDownload
    0.0.CI and PL of CMZBD-210090.exe.400000.0.unpack100%AviraTR/Dropper.VB.GenDownload File
    0.2.CI and PL of CMZBD-210090.exe.400000.0.unpack100%AviraTR/Dropper.VB.GenDownload File

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:483265
    Start date:14.09.2021
    Start time:18:28:11
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 1s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:CI and PL of CMZBD-210090.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:31
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal76.troj.evad.winEXE@1/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 24.3% (good quality ratio 11.5%)
    • Quality average: 26.6%
    • Quality standard deviation: 33.9%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: /opt/package/joesandbox/database/analysis/483265/sample/CI and PL of CMZBD-210090.exe

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):5.999486188270087
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:CI and PL of CMZBD-210090.exe
    File size:126976
    MD5:1f9b03378d7dc859a1c6e13a5832582e
    SHA1:670bf2c5dbc7f6f8d9d1ec4b8d6c527a5eefdb8b
    SHA256:ce8385347104cf190b23811bb67ba8edac9186073d6953ca23720f1e92af7eb3
    SHA512:40b070c01703ae37541b1b6d079144771bc0db0284ebbd45f715889b6b5a959f4f2bad5b3e38c882e95240f55249b0e332b7e318b3c450743c15b7b66f5403df
    SSDEEP:1536:bW30on+jXsoPTna24R4xoTI2l41yjEmxJjQ1CkZrik3QKRv93snKLH:lbrwGxeX+sEPCUek3QKRFl
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............i...i...i...d...i.Rich..i.................PE..L.....wX..........................................@........................

    File Icon

    Icon Hash:eca24dd23ca5cce8

    Static PE Info

    General

    Entrypoint:0x401114
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x5877ECB2 [Thu Jan 12 20:53:06 2017 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:82687acae94d2aed1f61dd47940dabd7

    Entrypoint Preview

    Instruction
    push 00401944h
    call 00007FBA34A90203h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    inc eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax+7Dh], dh
    jl 00007FBA34A90254h
    inc eax
    in eax, 48h
    xchg eax, edi
    adc eax, ED999408h
    mov ah, 58h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add dword ptr [eax], eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    outsd
    jbe 00007FBA34A90277h
    jc 00007FBA34A9027Ah
    popad
    imul ebp, dword ptr [edi+ebp*2+76h], 00000000h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    dec esp
    xor dword ptr [eax], eax
    sub eax, A1070C29h
    jnp 00007FBA34A9026Bh
    aam 40h
    cdq
    mov byte ptr [ebx-38h], ah
    pop eax

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x18be40x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x1b0000x5a4c.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2200x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x70.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x17d0c0x18000False0.522064208984data6.30520790061IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x190000x19380x0False0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x1b0000x5a4c0x6000False0.357218424479data5.10422339689IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    CUSTOM0x2074e0x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
    CUSTOM0x204500x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
    CUSTOM0x1fb920x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
    RT_ICON0x1fa6a0x128GLS_BINARY_LSB_FIRST
    RT_ICON0x1f5020x568GLS_BINARY_LSB_FIRST
    RT_ICON0x1f21a0x2e8data
    RT_ICON0x1e9720x8a8data
    RT_ICON0x1e60a0x368GLS_BINARY_LSB_FIRST
    RT_ICON0x1dec20x748data
    RT_ICON0x1d21a0xca8data
    RT_ICON0x1b5720x1ca8data
    RT_GROUP_ICON0x1b4fc0x76data
    RT_VERSION0x1b2f00x20cdataEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLLMethCallEngine, EVENT_SINK_AddRef, DllFunctionCall, EVENT_SINK_Release, EVENT_SINK_QueryInterface, __vbaExceptHandler

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    InternalNamemeta
    FileVersion1.00
    CompanyNameCellular
    ProductNameoverhailov
    ProductVersion1.00
    OriginalFilenamemeta.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:18:29:02
    Start date:14/09/2021
    Path:C:\Users\user\Desktop\CI and PL of CMZBD-210090.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\CI and PL of CMZBD-210090.exe'
    Imagebase:0x400000
    File size:126976 bytes
    MD5 hash:1F9B03378D7DC859A1C6E13A5832582E
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.753956643.00000000022C0000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >