Loading ...

Play interactive tourEdit tour

Windows Analysis Report ZAM#U00d3WIENIE.exe

Overview

General Information

Sample Name:ZAM#U00d3WIENIE.exe
Analysis ID:501857
MD5:328b34adced9ad8128d4079bcffde016
SHA1:fa03cb6529d634b2e30d042491c0c13e39fd445e
SHA256:95f59bb24f6c23995b22e40d5ba6785f9072da815451c04f61ee42f42a63089e
Tags:exe
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Found potential dummy code loops (likely to delay analysis)
Uses 32bit PE files
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to call native functions
Program does not show much activity (idle)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64
  • ZAM#U00d3WIENIE.exe (PID: 2904 cmdline: 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe' MD5: 328B34ADCED9AD8128D4079BCFFDE016)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&i"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.808037224.0000000002A30000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.808037224.0000000002A30000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&i"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: ZAM#U00d3WIENIE.exeVirustotal: Detection: 39%Perma Link
    Source: ZAM#U00d3WIENIE.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 4x nop then mov ecx, dword ptr [ebp+00000238h]

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&i
    Source: ZAM#U00d3WIENIE.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: ZAM#U00d3WIENIE.exe, 00000000.00000000.280320316.0000000000417000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameENSARTET.exe vs ZAM#U00d3WIENIE.exe
    Source: ZAM#U00d3WIENIE.exeBinary or memory string: OriginalFilenameENSARTET.exe vs ZAM#U00d3WIENIE.exe
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_004016FE
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_0040174B
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_0040150F
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B696
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A374DE
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35AA8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AAA8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35AB4
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AA84
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35A9D
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AA9C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37AE0
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37AEC
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35AF2
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37AF8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35AC0
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37ACA
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37AD4
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35AD8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37A08
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AA62
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A267
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3726E
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AA77
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35BBB
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37BE4
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35BC4
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39BD1
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35BD0
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37BD7
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35BDC
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37B04
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37B10
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37B1C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AB60
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AB6C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AB78
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AB48
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AB54
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A8A0
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A358A4
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B8AF
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A8AC
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A8B8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B8BC
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B880
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A887
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A36088
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3588C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A894
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35898
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B8E0
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B8EC
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A8C4
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B8C8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A8D0
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B8D4
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A8DC
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3603C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B808
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A36064
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B868
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A36070
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B874
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3587F
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3607C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B842
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A36040
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35845
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B84F
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3604C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35850
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A36058
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3585C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B85C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A359A0
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A9A0
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A359AC
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A359B8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A361BC
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B980
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37984
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A988
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B98C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37990
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35994
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A994
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3513C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3790D
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A964
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B968
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3796C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A970
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B974
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37978
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3597C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A97C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B943
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A950
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B950
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A958
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B95C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39EA3
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39EB0
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A6E9
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B6F4
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AE27
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35E2C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35630
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A36E34
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AE34
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35E38
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35E0A
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AE0F
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35E14
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35664
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39E68
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35670
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39E74
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35640
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35E44
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3564C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35E50
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39E5B
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35658
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35E5C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A7AB
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39FA8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A788
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A794
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B7EF
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B7FC
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B7C8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B7CC
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B7D8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35F24
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35F30
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35734
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37F38
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35F3C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3573C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B700
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35F08
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35F0C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B70C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35F18
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B718
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35760
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B760
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37F68
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A76F
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3576C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B76C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35778
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B778
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A77C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35F48
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35748
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37F4F
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35F54
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35754
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B754
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37F5C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35CE0
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35CEC
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A354F7
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35CF8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35CC6
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35CC8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35CD4
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39C37
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35470
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39C44
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3ADED
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3ADF8
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A36DDD
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39D24
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35528
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39D30
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35534
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39D3C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35504
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35D04
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35510
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35D10
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3551C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A35D1C
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39D60
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39D48
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39D54
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A558
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A374DE NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A376C5 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A375A7 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A375B4 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37584 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37590 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A375C0 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3757F NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess Stats: CPU usage > 98%
    Source: ZAM#U00d3WIENIE.exeVirustotal: Detection: 39%
    Source: ZAM#U00d3WIENIE.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeFile created: C:\Users\user\AppData\Local\Temp\~DF8EA2B832342F5421.TMPJump to behavior
    Source: classification engineClassification label: mal76.troj.evad.winEXE@1/0@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.808037224.0000000002A30000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_00403A41 push ds; ret
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_0040347B push edx; iretd
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_00404C38 push 0000002Fh; ret
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_00403EDB push ss; ret
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_004042EE push ds; ret
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_004060F5 push ds; ret
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_00405E83 push ebx; iretd
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_004056A7 push ds; ret
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_004044B9 push ebp; iretd
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_00403955 push ds; ret
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_00404367 push edx; ret
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_00405B03 push ds; retf
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_0040413E push ss; iretd
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_004069F1 push ds; iretd
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_0040419B push ss; iretd
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_0040539E push 00000033h; ret
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A32AB0 push 89000002h; retf
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3AA90 push eax; ret
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A34A23 push edx; retf
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A32B0B push 89000002h; retf
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3903C pushad ; retf
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3213E push edx; ret
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion:

    barindex
    Tries to detect virtualization through RDTSC time measurementsShow sources
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeRDTSC instruction interceptor: First address: 000000000040EDDB second address: 000000000040EDDB instructions: 0x00000000 rdtsc 0x00000002 wait 0x00000003 cmp ecx, 03h 0x00000006 popad 0x00000007 wait 0x00000008 pushfd 0x00000009 popfd 0x0000000a dec edi 0x0000000b cmp ecx, 000000F3h 0x00000011 wait 0x00000012 cmp edi, 00000000h 0x00000015 jne 00007FABC4F6817Eh 0x00000017 pushfd 0x00000018 popfd 0x00000019 lfence 0x0000001c pushad 0x0000001d pushfd 0x0000001e popfd 0x0000001f cmp eax, 000000CEh 0x00000024 rdtsc
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37068 rdtsc

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A39A88 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A34BA3 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A34B8C mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A36B72 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3A6E9 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A394E0 mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A37068 rdtsc
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B696 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3BAA8 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3BAB4 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3BA82 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3BA84 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3BA90 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3BA9C RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3BAC0 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3BBA0 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3BBAC RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3BBB8 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3BB96 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3BBC4 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B8AF RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B8BC RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B880 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B8E0 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B8EC RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B8C8 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B8D4 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B808 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B868 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B874 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B842 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B84F RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B85C RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B980 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B98C RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B968 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B974 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B943 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B950 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B95C RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B6F4 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B7EF RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B7FC RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B7C8 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B7CC RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B7D8 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B700 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B70C RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B718 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B760 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B76C RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B778 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 0_2_02A3B754 RtlAddVectoredExceptionHandler,
    Source: ZAM#U00d3WIENIE.exe, 00000000.00000002.807763858.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Program Manager
    Source: ZAM#U00d3WIENIE.exe, 00000000.00000002.807763858.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: ZAM#U00d3WIENIE.exe, 00000000.00000002.807763858.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: ZAM#U00d3WIENIE.exe, 00000000.00000002.807763858.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11OS Credential DumpingSecurity Software Discovery21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery11Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    ZAM#U00d3WIENIE.exe40%VirustotalBrowse

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:501857
    Start date:13.10.2021
    Start time:10:38:13
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 16s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:ZAM#U00d3WIENIE.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:10
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal76.troj.evad.winEXE@1/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 11.2% (good quality ratio 5.3%)
    • Quality average: 29.6%
    • Quality standard deviation: 35.8%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 8.247.248.249, 8.247.248.223, 8.247.244.221, 2.20.178.10, 2.20.178.56
    • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, wu-shim.trafficmanager.net, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net
    • Not all processes where analyzed, report is missing behavior information

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):5.818386730128477
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:ZAM#U00d3WIENIE.exe
    File size:102400
    MD5:328b34adced9ad8128d4079bcffde016
    SHA1:fa03cb6529d634b2e30d042491c0c13e39fd445e
    SHA256:95f59bb24f6c23995b22e40d5ba6785f9072da815451c04f61ee42f42a63089e
    SHA512:6beced8e1c5e365e787584afdce1d3d616afa7ea36b071cc0d7f77454dfe14c462d8b4b4ac9ae21a90c383840017caeff71e04d592f5604099baffca6026845c
    SSDEEP:1536:tlDnGkDi0pjX5utKdJxxt2l7izvqpLnD:tlrGkJp9txt2l7ikn
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L...6..G.................P...0......x........`....@........

    File Icon

    Icon Hash:69e1c892f664c884

    Static PE Info

    General

    Entrypoint:0x401378
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x47858B36 [Thu Jan 10 03:04:22 2008 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:669316531b5190f02843878b6ed87394

    Entrypoint Preview

    Instruction
    push 00410108h
    call 00007FABC48A0FF5h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    dec eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add dh, al
    insd
    fsub qword ptr [edx+32h]
    sub al, 38h
    inc ebp
    movsd
    push eax
    wait
    imul esp, esp, C8h
    aaa
    mov dl, 00h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ecx], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ebx+79h], dh
    jnc 00007FABC48A1076h
    insd
    insb
    jbe 00007FABC48A1068h
    jc 00007FABC48A1063h
    outsb
    arpl word ptr [ebp+6Eh], sp
    jnc 00007FABC48A1002h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    dec esp
    xor dword ptr [eax], eax
    cmp dh, ch
    mov bh, 89h
    pop ecx
    jc 00007FABC48A1013h
    js 00007FABC48A1046h
    test al, 05h
    fld tbyte ptr [037754BCh+edi*4]
    pop esp
    pop ecx

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x14e640x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x170000x1cb2.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x134.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x143180x15000False0.498500279018data6.25657633812IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x160000xd0c0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x170000x1cb20x2000False0.348754882812data3.76993340498IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    CUSTOM0x189b40x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
    CUSTOM0x180f60x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
    CUSTOM0x17df80x2feMS Windows icon resource - 1 icon, 32x32, 16 colors, 4 bits/pixelEnglishUnited States
    RT_ICON0x175500x8a8data
    RT_GROUP_ICON0x1753c0x14data
    RT_VERSION0x171a00x39cdataEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, __vbaDateVar, _CIlog, __vbaErrorOverflow, __vbaFileOpen, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaLateMemCall, __vbaVarAdd, __vbaStrToAnsi, __vbaVarDup, __vbaFpI4, _CIatan, __vbaStrMove, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    LegalCopyrightCollides Systems, Inc.
    InternalNameENSARTET
    FileVersion4.00
    CompanyNameCollides Systems, Inc.
    LegalTrademarksCollides Systems, Inc.
    CommentsCollides Systems, Inc.
    ProductNameCollides Systems, Inc.
    ProductVersion4.00
    FileDescriptionCollides Systems, Inc.
    OriginalFilenameENSARTET.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:10:39:06
    Start date:13/10/2021
    Path:C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
    Imagebase:0x400000
    File size:102400 bytes
    MD5 hash:328B34ADCED9AD8128D4079BCFFDE016
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.808037224.0000000002A30000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >