Loading ...

Play interactive tourEdit tour

Windows Analysis Report Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe

Overview

General Information

Sample Name:Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe
Analysis ID:492176
MD5:419a3e9ce6606d5ed7b22a7574e1a294
SHA1:7c08e8f1f4f478df9baf5d00675bd174467621bc
SHA256:3ebfb7cdc30291bcc995951dda1d8f62cea3e0beb990e35fabb3078b6d9d9921
Tags:exe
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Found potential dummy code loops (likely to delay analysis)
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to call native functions
Program does not show much activity (idle)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&id=1"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.874642724.0000000002280000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.874642724.0000000002280000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeVirustotal: Detection: 32%Perma Link
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeReversingLabs: Detection: 59%
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe, 00000000.00000002.874364498.00000000006EA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe, 00000000.00000000.347136276.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSOOTIER.exe vs Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeBinary or memory string: OriginalFilenameSOOTIER.exe vs Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_02287551
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_02285013
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_02285046
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_02284EAF
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_022872F7
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_02289AC8
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_02285381
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_02285186
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_02287551 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_0228770D NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_022875F5 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeProcess Stats: CPU usage > 98%
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeVirustotal: Detection: 32%
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeReversingLabs: Detection: 59%
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeFile created: C:\Users\user\AppData\Local\Temp\~DFB490F95CF5EA8B6F.TMPJump to behavior
    Source: classification engineClassification label: mal76.troj.evad.winEXE@1/0@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.874642724.0000000002280000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_00405846 push edi; retf
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_00405D7E push edx; iretd
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_00402B90 push ebx; retf
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_0228A443 push esp; retf
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_02283300 pushfd ; ret
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion:

    barindex
    Tries to detect virtualization through RDTSC time measurementsShow sources
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeRDTSC instruction interceptor: First address: 000000000040E85B second address: 000000000040E85B instructions: 0x00000000 rdtsc 0x00000002 wait 0x00000003 wait 0x00000004 popad 0x00000005 lfence 0x00000008 mfence 0x0000000b dec edi 0x0000000c pushfd 0x0000000d popfd 0x0000000e pushfd 0x0000000f popfd 0x00000010 cmp edi, 00000000h 0x00000013 jne 00007F5770EAA462h 0x00000015 lfence 0x00000018 mfence 0x0000001b pushad 0x0000001c wait 0x0000001d mfence 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeRDTSC instruction interceptor: First address: 0000000002286DFC second address: 0000000002286DFC instructions: 0x00000000 rdtsc 0x00000002 mov eax, F9F0A62Eh 0x00000007 sub eax, C3698614h 0x0000000c xor eax, A054C6ADh 0x00000011 sub eax, 96D3E6B6h 0x00000016 cpuid 0x00000018 popad 0x00000019 call 00007F5770EA7F3Bh 0x0000001e lfence 0x00000021 mov edx, B7F0CA33h 0x00000026 xor edx, D51E11ABh 0x0000002c add edx, A4F999EAh 0x00000032 xor edx, 78167596h 0x00000038 mov edx, dword ptr [edx] 0x0000003a lfence 0x0000003d ret 0x0000003e sub edx, esi 0x00000040 ret 0x00000041 pop ecx 0x00000042 add edi, edx 0x00000044 dec ecx 0x00000045 mov dword ptr [ebp+00000200h], 2A782AA0h 0x0000004f jmp 00007F5770EA7F7Eh 0x00000051 test eax, edx 0x00000053 xor dword ptr [ebp+00000200h], 7BA13BC5h 0x0000005d xor dword ptr [ebp+00000200h], 6C4338F5h 0x00000067 test ch, dh 0x00000069 sub dword ptr [ebp+00000200h], 3D9A2990h 0x00000073 cmp ecx, dword ptr [ebp+00000200h] 0x00000079 jne 00007F5770EA7E91h 0x0000007f mov dword ptr [ebp+00000271h], edi 0x00000085 mov edi, ecx 0x00000087 push edi 0x00000088 cmp al, F4h 0x0000008a mov edi, dword ptr [ebp+00000271h] 0x00000090 cmp bl, al 0x00000092 test dh, FFFFFFF1h 0x00000095 call 00007F5770EA7FF7h 0x0000009a call 00007F5770EA7F5Ch 0x0000009f lfence 0x000000a2 mov edx, B7F0CA33h 0x000000a7 xor edx, D51E11ABh 0x000000ad add edx, A4F999EAh 0x000000b3 xor edx, 78167596h 0x000000b9 mov edx, dword ptr [edx] 0x000000bb lfence 0x000000be ret 0x000000bf mov esi, edx 0x000000c1 pushad 0x000000c2 rdtsc
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_022870F5 rdtsc

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_02286C29 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_02289D47 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_022897B7 mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeCode function: 0_2_022870F5 rdtsc
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe, 00000000.00000002.874467100.0000000000D70000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe, 00000000.00000002.874467100.0000000000D70000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe, 00000000.00000002.874467100.0000000000D70000.00000002.00020000.sdmpBinary or memory string: &Program Manager
    Source: Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe, 00000000.00000002.874467100.0000000000D70000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11Input Capture1Security Software Discovery21Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery11Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe32%VirustotalBrowse
    Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe59%ReversingLabsWin32.Trojan.Mucc

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:492176
    Start date:28.09.2021
    Start time:12:48:49
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 31s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:20
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal76.troj.evad.winEXE@1/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 38.2% (good quality ratio 17.2%)
    • Quality average: 29%
    • Quality standard deviation: 35.2%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.50.102.62, 20.54.110.249, 40.112.88.60, 20.82.210.154, 80.67.82.211, 80.67.82.235, 23.211.4.86
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
    • Not all processes where analyzed, report is missing behavior information

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):5.697062658365674
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe
    File size:90112
    MD5:419a3e9ce6606d5ed7b22a7574e1a294
    SHA1:7c08e8f1f4f478df9baf5d00675bd174467621bc
    SHA256:3ebfb7cdc30291bcc995951dda1d8f62cea3e0beb990e35fabb3078b6d9d9921
    SHA512:9656f15444698040c29674c4370604397c37147c07924b1bc8751b62e3a437808c234f3f155a9af927f57084264b762d5daa949c3d76b2e9755ec17690cb656e
    SSDEEP:768:tKI6PD+GddmSjV7vdnt/L/qT/pYT2IO7vPPqRgAWn95fRiBLWfRrhTSgStnLYqwp:tP0+6mSjxvD/q7eT2HQgFn3OWflNULK
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L...q.(T.................0... ...............@....@........

    File Icon

    Icon Hash:821ca88c8e8c8c00

    Static PE Info

    General

    Entrypoint:0x4012c8
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x5428C171 [Mon Sep 29 02:18:25 2014 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:e73b8c032c82c64991ebe487a7ffcd43

    Entrypoint Preview

    Instruction
    push 0040FD84h
    call 00007F5770926B53h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    inc eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add al, dl
    sbb eax, 16A1B5FBh
    xchg eax, ecx
    inc ecx
    mov bh, A2h
    pop esi
    stosd
    xchg eax, ecx
    js 00007F5770926B62h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ecx], al
    add byte ptr [eax], al
    add byte ptr [eax+69h], dl
    arpl word ptr [ebp+esi*2+72h], si
    dec eax
    push edx
    inc esi
    inc ecx
    push edx
    push esi
    inc ebp
    push esp
    add byte ptr [ecx+eax*2+47h], al
    inc ebp
    dec esi
    inc ebp
    push ebx
    add byte ptr [eax], al
    add byte ptr [eax], al
    dec esp
    xor dword ptr [eax], eax
    cmp byte ptr [ecx+4514D5FFh], dl
    push esi
    stosd
    inc edi
    cdq
    inc esp
    mov ah, EFh
    adc dh, byte ptr [esi-555086FBh]
    jmp 00007F5770926B55h
    das
    outsb
    rol dword ptr [ecx-69h], cl
    neg byte ptr [esp+esi]
    pop ecx
    cmp dword ptr [ecx-47h], esp
    cmp cl, byte ptr [edi-53h]
    xor ebx, dword ptr [ecx-48EE309Ah]
    or al, 00h
    stosb
    add byte ptr [eax-2Dh], ah
    xchg eax, ebx
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    adc eax, ebp
    add byte ptr [eax], al
    mov eax, dword ptr [ecx]
    add byte ptr [eax], al
    add byte ptr [edx], cl
    add byte ptr [esp+eax*2+53h], al
    inc esp
    inc ecx
    inc edi
    inc ebp
    dec esi
    inc ebp
    push ebx
    add byte ptr [4E000401h], cl
    popad
    jo 00007F5770926BC3h

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x134840x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x540.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000xe8.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x128ec0x13000False0.512232730263data6.18689428252IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x140000xcf40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x150000x5400x1000False0.12939453125data1.40564634666IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    RT_ICON0x154180x128GLS_BINARY_LSB_FIRST
    RT_GROUP_ICON0x154040x14data
    RT_VERSION0x150f00x314dataChineseTaiwan

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaAryConstruct2, __vbaObjVar, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaStrToAnsi, __vbaFpI4, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

    Version Infos

    DescriptionData
    Translation0x0404 0x04b0
    LegalCopyrightChatSwipe
    InternalNameSOOTIER
    FileVersion4.04.0001
    CompanyNameChatSwipe
    LegalTrademarksChatSwipe
    CommentsChatSwipe
    ProductNameChatSwipe
    ProductVersion4.04.0001
    FileDescriptionChatSwipe
    OriginalFilenameSOOTIER.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    ChineseTaiwan

    Network Behavior

    Network Port Distribution

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    Sep 28, 2021 12:49:43.078562021 CEST5507453192.168.2.68.8.8.8
    Sep 28, 2021 12:49:43.099668026 CEST53550748.8.8.8192.168.2.6
    Sep 28, 2021 12:50:16.515784025 CEST5451353192.168.2.68.8.8.8
    Sep 28, 2021 12:50:16.541287899 CEST53545138.8.8.8192.168.2.6
    Sep 28, 2021 12:50:37.793857098 CEST6204453192.168.2.68.8.8.8
    Sep 28, 2021 12:50:37.835972071 CEST53620448.8.8.8192.168.2.6
    Sep 28, 2021 12:50:38.729141951 CEST6379153192.168.2.68.8.8.8
    Sep 28, 2021 12:50:38.753321886 CEST53637918.8.8.8192.168.2.6
    Sep 28, 2021 12:50:39.386317015 CEST6426753192.168.2.68.8.8.8
    Sep 28, 2021 12:50:39.406080008 CEST53642678.8.8.8192.168.2.6
    Sep 28, 2021 12:50:39.797696114 CEST4944853192.168.2.68.8.8.8
    Sep 28, 2021 12:50:39.831516981 CEST53494488.8.8.8192.168.2.6
    Sep 28, 2021 12:50:40.452873945 CEST6034253192.168.2.68.8.8.8
    Sep 28, 2021 12:50:40.474850893 CEST53603428.8.8.8192.168.2.6
    Sep 28, 2021 12:50:40.919061899 CEST6134653192.168.2.68.8.8.8
    Sep 28, 2021 12:50:40.936233044 CEST53613468.8.8.8192.168.2.6
    Sep 28, 2021 12:50:41.335553885 CEST5177453192.168.2.68.8.8.8
    Sep 28, 2021 12:50:41.363702059 CEST53517748.8.8.8192.168.2.6
    Sep 28, 2021 12:50:41.562084913 CEST5602353192.168.2.68.8.8.8
    Sep 28, 2021 12:50:41.587434053 CEST53560238.8.8.8192.168.2.6
    Sep 28, 2021 12:50:42.813127995 CEST5838453192.168.2.68.8.8.8
    Sep 28, 2021 12:50:42.847450018 CEST53583848.8.8.8192.168.2.6
    Sep 28, 2021 12:50:44.544662952 CEST6026153192.168.2.68.8.8.8
    Sep 28, 2021 12:50:44.563193083 CEST53602618.8.8.8192.168.2.6
    Sep 28, 2021 12:50:45.190165997 CEST5606153192.168.2.68.8.8.8
    Sep 28, 2021 12:50:45.278191090 CEST53560618.8.8.8192.168.2.6
    Sep 28, 2021 12:50:58.982588053 CEST5833653192.168.2.68.8.8.8
    Sep 28, 2021 12:50:59.010984898 CEST5378153192.168.2.68.8.8.8
    Sep 28, 2021 12:50:59.018351078 CEST53583368.8.8.8192.168.2.6
    Sep 28, 2021 12:50:59.045727968 CEST53537818.8.8.8192.168.2.6
    Sep 28, 2021 12:51:04.990025997 CEST5406453192.168.2.68.8.8.8
    Sep 28, 2021 12:51:05.014221907 CEST53540648.8.8.8192.168.2.6
    Sep 28, 2021 12:51:14.774714947 CEST5281153192.168.2.68.8.8.8
    Sep 28, 2021 12:51:14.836568117 CEST53528118.8.8.8192.168.2.6
    Sep 28, 2021 12:51:37.425332069 CEST5529953192.168.2.68.8.8.8
    Sep 28, 2021 12:51:37.453387022 CEST53552998.8.8.8192.168.2.6
    Sep 28, 2021 12:51:39.309722900 CEST6374553192.168.2.68.8.8.8
    Sep 28, 2021 12:51:39.329574108 CEST53637458.8.8.8192.168.2.6
    Sep 28, 2021 12:52:14.868485928 CEST5005553192.168.2.68.8.8.8
    Sep 28, 2021 12:52:14.895586967 CEST53500558.8.8.8192.168.2.6

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:12:49:48
    Start date:28/09/2021
    Path:C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exe'
    Imagebase:0x400000
    File size:90112 bytes
    MD5 hash:419A3E9CE6606D5ED7B22A7574E1A294
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.874642724.0000000002280000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >