Loading ...

Play interactive tourEdit tour

Windows Analysis Report Foreign_Bank Account Details.exe

Overview

General Information

Sample Name:Foreign_Bank Account Details.exe
Analysis ID:500790
MD5:8906fa5fed7b1d3d2e5579d97419c076
SHA1:f4488a79fcb657eb1f3f23c6ce181ae7176fb11c
SHA256:d1a3f5513cfaf506e96e6304d259fb03f5dc23542301fc9c7335a6e921ad65f9
Tags:exeguloader
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Potential malicious icon found
Multi AV Scanner detection for submitted file
Yara detected GuLoader
C2 URLs / IPs found in malware configuration
Found potential dummy code loops (likely to delay analysis)
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to call native functions
Program does not show much activity (idle)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&id=1hKAWruhccvaKl72"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.766503580.00000000020C0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.766503580.00000000020C0000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1hKAWruhccvaKl72"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: Foreign_Bank Account Details.exeReversingLabs: Detection: 33%
    Source: Foreign_Bank Account Details.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 5x nop then mov edx, edx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 6x nop then mov edx, edx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 4x nop then mov ecx, ecx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 5x nop then mov edx, edx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 6x nop then mov edx, edx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 4x nop then mov ecx, ecx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 4x nop then mov ecx, ecx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 5x nop then mov edx, edx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 6x nop then mov edx, edx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 4x nop then mov ecx, ecx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 4x nop then mov ecx, ecx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 4x nop then mov ecx, ecx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 5x nop then mov edx, edx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 6x nop then mov edx, edx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 4x nop then mov ecx, ecx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 6x nop then mov edx, edx
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 4x nop then mov ecx, ecx

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1hKAWruhccvaKl72
    Source: Foreign_Bank Account Details.exe, 00000000.00000002.765735335.000000000072A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

    System Summary:

    barindex
    Potential malicious icon foundShow sources
    Source: initial sampleIcon embedded in PE file: bad icon match: 20047c7c70f0e004
    Source: Foreign_Bank Account Details.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: Foreign_Bank Account Details.exe, 00000000.00000002.765390928.0000000000418000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamefigurmrk.exe vs Foreign_Bank Account Details.exe
    Source: Foreign_Bank Account Details.exeBinary or memory string: OriginalFilenamefigurmrk.exe vs Foreign_Bank Account Details.exe
    Source: Foreign_Bank Account Details.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004012D8
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00402061
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004020E7
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004022E9
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_0040191F
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020CBFDE
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C80F9
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C5E21
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C6651
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C6E70
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C8698
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020CA6A7
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C6ABF
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C7AFA
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020CAEF3
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C639E
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020CA3AD
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C8BBD
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C67BE
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020CABE2
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C6BFC
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020CB009
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C5C13
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020CAC45
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C5C54
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C5C74
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C80C2
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C4D15
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C8154
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C796A
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C9D8F
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C8598
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020CA5DF
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C85E0
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C80F9 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C8234 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C8253 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C82B3 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C8352 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C8371 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C80C2 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C8154 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C819A NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeProcess Stats: CPU usage > 98%
    Source: Foreign_Bank Account Details.exeReversingLabs: Detection: 33%
    Source: Foreign_Bank Account Details.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: classification engineClassification label: mal80.rans.troj.evad.winEXE@1/0@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.766503580.00000000020C0000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00414356 push eax; ret
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00404A4A push edx; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00404252 push eax; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00404A5E push edx; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00402E00 push edx; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_0040562D push edi; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004052C1 pushfd ; retf
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004048C4 push edi; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004040D2 push es; ret
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004040DE push es; ret
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004076EF pushfd ; retf
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004068F0 push eax; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004058F6 push edx; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004082F9 push eax; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00406E91 push ecx; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00408298 push ebx; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00406C9E push eax; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00406EBF push eax; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00403948 push ecx; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_0040416E push es; ret
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00404112 push es; ret
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00405F20 push esi; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004061CE push esi; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004055CF push edi; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004059E4 push edi; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_0040638D push 569795EEh; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00402F9E push esi; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004059A0 push eax; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004041BB push eax; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004043BB push edx; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C7689 push 737A652Eh; iretd
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeProcess information set: NOOPENFILEERRORBOX
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C7A45 rdtsc

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_004012D8 mov ebx, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_00402061 mov ebx, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_0040191F mov ebx, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C9EE3 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020CB009 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020CA450 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C78C4 mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020C7A45 rdtsc
    Source: C:\Users\user\Desktop\Foreign_Bank Account Details.exeCode function: 0_2_020CBFDE RtlAddVectoredExceptionHandler,
    Source: Foreign_Bank Account Details.exe, 00000000.00000002.766067230.0000000000CB0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: Foreign_Bank Account Details.exe, 00000000.00000002.766067230.0000000000CB0000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: Foreign_Bank Account Details.exe, 00000000.00000002.766067230.0000000000CB0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
    Source: Foreign_Bank Account Details.exe, 00000000.00000002.766067230.0000000000CB0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
    Source: Foreign_Bank Account Details.exe, 00000000.00000002.766067230.0000000000CB0000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11Input Capture1Security Software Discovery11Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Foreign_Bank Account Details.exe33%ReversingLabsWin32.Trojan.FormBook

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:500790
    Start date:12.10.2021
    Start time:09:27:23
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 6m 52s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:Foreign_Bank Account Details.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:29
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal80.rans.troj.evad.winEXE@1/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 37.3% (good quality ratio 17.3%)
    • Quality average: 23.5%
    • Quality standard deviation: 29.7%
    HCA Information:
    • Successful, ratio: 55%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 23.203.141.148, 95.100.216.89, 20.50.102.62, 40.112.88.60, 20.82.209.183, 2.20.178.33, 2.20.178.24, 20.54.110.249
    • Excluded domains from analysis (whitelisted): iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
    • Not all processes where analyzed, report is missing behavior information

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.50003203322486
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:Foreign_Bank Account Details.exe
    File size:135168
    MD5:8906fa5fed7b1d3d2e5579d97419c076
    SHA1:f4488a79fcb657eb1f3f23c6ce181ae7176fb11c
    SHA256:d1a3f5513cfaf506e96e6304d259fb03f5dc23542301fc9c7335a6e921ad65f9
    SHA512:e34aa27e530b1e57a33e483eca15739570b105485d722da4a7a2f921abfe2383e5044d85bdd91e6d0ac80a5c3e8896d6dc7ed5b662ddbd1ab56c7c8349777871
    SSDEEP:3072:wHohMc/81QScUhU7FeiRaz+7kOMr7d2PhOdnXhWZ2QLqw9mh7ObETDuvTuqZccm4:wHoBzsuRcw4rCh
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+.[.J...J...J..9V...J...h...J...l...J..Rich.J..................PE..L...]..R.................P...................`....@........

    File Icon

    Icon Hash:20047c7c70f0e004

    Static PE Info

    General

    Entrypoint:0x4012d8
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x5288055D [Sat Nov 16 23:53:01 2013 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:0a8e5f9658f839d07c08aa4f38837bac

    Entrypoint Preview

    Instruction
    push 00411750h
    call 00007F5ED8A09D15h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    cmp byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    and dword ptr [esi], edx
    xor dword ptr [edi-47h], esi
    inc ecx
    mov es, word ptr [edi-6Fh]
    cld
    cmp dword ptr [edi], ebx
    jbe 00007F5ED8A09D2Fh
    int1
    jp 00007F5ED8A09D22h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ecx], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ebp+6Dh], ah
    bound ebp, dword ptr [ecx+69h]
    add byte ptr fs:[eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    dec esp
    xor dword ptr [eax], eax
    and ebp, dword ptr [eax+4F90F37Bh]
    pop esi
    dec eax
    inc esp
    mov bh, ECh
    insb
    in al, dx
    int1
    push es
    scasd
    outsd
    rcr byte ptr [esp+ebp*2-28h], cl
    push esi
    pop ebx
    inc ecx
    mov bl, 77h
    imul ebp, edx, 44F5ABABh
    cmp cl, byte ptr [edi-53h]
    xor ebx, dword ptr [ecx-48EE309Ah]
    or al, 00h
    stosb
    add byte ptr [eax-2Dh], ah
    xchg eax, ebx
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    mov al, FCh
    add byte ptr [eax], al
    inc ebp
    add byte ptr [eax], al
    add byte ptr [eax], al
    add eax, 706E5500h
    jc 00007F5ED8A09D91h
    add byte ptr [50000901h], cl
    push edx
    inc ebp
    inc ecx
    inc ebx
    inc ebx
    dec edi
    dec ebp
    dec ebp
    add byte ptr [ecx], bl
    add dword ptr [eax], eax
    inc edx
    add byte ptr [edx], ah
    add byte ptr [eax+eax], ah

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x150c40x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x180000x9749.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000xf4.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x145180x15000False0.578311011905data6.68181233004IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x160000x15fc0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x180000x97490xa000False0.217749023437data5.47873434424IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    CUSTOM0x217270x22ASCII text, with CRLF line terminatorsEnglishUnited States
    CUSTOM0x217060x21ASCII text, with CRLF line terminatorsEnglishUnited States
    CUSTOM0x216e50x21ASCII text, with CRLF line terminatorsEnglishUnited States
    CUSTOM0x216c70x1eASCII text, with CRLF line terminatorsEnglishUnited States
    CUSTOM0x216ab0x1cASCII text, with CRLF line terminatorsEnglishUnited States
    CUSTOM0x18c680x8a43ASCII text, with CRLF line terminatorsEnglishUnited States
    CUSTOM0x18c4a0x1eASCII text, with CRLF line terminatorsEnglishUnited States
    CUSTOM0x18c1d0x2dASCII text, with CRLF line terminatorsEnglishUnited States
    CUSTOM0x18bfc0x21ASCII text, with CRLF line terminatorsEnglishUnited States
    RT_ICON0x18acc0x130data
    RT_ICON0x187e40x2e8data
    RT_ICON0x186bc0x128GLS_BINARY_LSB_FIRST
    RT_GROUP_ICON0x1868c0x30data
    RT_VERSION0x183200x36cdataEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL__vbaStrI2, _CIcos, _adj_fptan, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, DllFunctionCall, __vbaVarLateMemSt, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, _CIlog, __vbaErrorOverflow, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    LegalCopyrightRealNetworks, Inc.
    InternalNamefigurmrk
    FileVersion66.00
    CompanyNameRealNetworks, Inc.
    LegalTrademarksRealNetworks, Inc.
    CommentsRealNetworks, Inc.
    ProductNameRealNetworks, Inc.
    ProductVersion66.00
    FileDescriptionRealNetworks, Inc.
    OriginalFilenamefigurmrk.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:09:28:21
    Start date:12/10/2021
    Path:C:\Users\user\Desktop\Foreign_Bank Account Details.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\Foreign_Bank Account Details.exe'
    Imagebase:0x400000
    File size:135168 bytes
    MD5 hash:8906FA5FED7B1D3D2E5579D97419C076
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.766503580.00000000020C0000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >