Loading ...

Play interactive tourEdit tour

Windows Analysis Report Fra FAC-ES101-2107-03806.doc.exe

Overview

General Information

Sample Name:Fra FAC-ES101-2107-03806.doc.exe
Analysis ID:501942
MD5:18b804e21a3c1c80c195e7d20dc38477
SHA1:9622e70cd6db56de3488e99cd18c5f51e54afb64
SHA256:cbc14388711803d5a3f90396d4d33c9b3da952c37a5d919daed329cbd487c1b4
Tags:exe
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Found potential dummy code loops (likely to delay analysis)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses 32bit PE files
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to call native functions
Program does not show much activity (idle)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=downlo"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.781926944.0000000002120000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.781926944.0000000002120000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=downlo"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: Fra FAC-ES101-2107-03806.doc.exeVirustotal: Detection: 51%Perma Link
    Source: Fra FAC-ES101-2107-03806.doc.exeMetadefender: Detection: 34%Perma Link
    Source: Fra FAC-ES101-2107-03806.doc.exeReversingLabs: Detection: 53%
    Source: Fra FAC-ES101-2107-03806.doc.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=downlo
    Source: Fra FAC-ES101-2107-03806.doc.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: Fra FAC-ES101-2107-03806.doc.exe, 00000000.00000000.253125793.0000000000417000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSaarede3.exe vs Fra FAC-ES101-2107-03806.doc.exe
    Source: Fra FAC-ES101-2107-03806.doc.exeBinary or memory string: OriginalFilenameSaarede3.exe vs Fra FAC-ES101-2107-03806.doc.exe
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_004016F4
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_00401741
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_00401505
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B763
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021274A7
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212AA13
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02124A14
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02124E15
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02128E1A
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212721C
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02126205
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02129A0B
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B20B
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212A609
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212020D
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02124E0D
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212363D
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02127A2B
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212822F
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02120257
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212765B
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02129259
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02125647
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02127244
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02125E70
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02126E85
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212BABD
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02125AAB
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021266AF
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212AEDB
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021252C5
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02127EF3
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021216F7
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212BEE1
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021296E6
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02129AEF
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02120319
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02126B03
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02128B09
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212630E
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212AF31
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02124F35
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212A73B
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212AB53
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02128F47
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02127B4B
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212A349
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212777F
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212537C
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02125F67
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02120365
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B365
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02125768
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02128F97
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212A79E
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02128B89
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212938F
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B78F
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212BFBB
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021213BC
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021297D1
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021267D7
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02125BC3
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02129BC1
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02127FCD
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B7FD
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02124FE2
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021253E8
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02128FEF
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212AFEF
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02121417
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212A001
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02128805
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212180F
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212AC37
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02125435
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212903B
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02129039
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212A82F
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02128C53
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02127C57
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212BC55
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02125041
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02126446
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212587E
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212707F
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212908F
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021214B2
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02128CB2
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021228A1
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B8AA
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02126CD3
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021288D1
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021278D8
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021260C3
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021274CF
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02125CF3
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021290F3
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021268F0
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021278F6
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021298EE
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02125516
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B115
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212A91D
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212350F
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02127523
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212A12B
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B95B
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02129141
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212014A
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212A17F
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212357C
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212AD6F
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212196C
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212719F
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02127D80
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212598B
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021251AD
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021295AD
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021229D8
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B9CF
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212BDF7
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021269E5
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021274A7 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021274CF NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02127523 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeProcess Stats: CPU usage > 98%
    Source: Fra FAC-ES101-2107-03806.doc.exeVirustotal: Detection: 51%
    Source: Fra FAC-ES101-2107-03806.doc.exeMetadefender: Detection: 34%
    Source: Fra FAC-ES101-2107-03806.doc.exeReversingLabs: Detection: 53%
    Source: Fra FAC-ES101-2107-03806.doc.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeFile created: C:\Users\user~1\AppData\Local\Temp\~DFFED7301E5AE2E1AD.TMPJump to behavior
    Source: classification engineClassification label: mal80.troj.evad.winEXE@1/0@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.781926944.0000000002120000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_00404871 pushfd ; ret
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_00404A8E push ebx; iretd
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_00403901 push FFFFFF9Dh; ret
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02120739 pushfd ; ret
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02120365 push ebx; retn 665Dh
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021237D6 push es; ret
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02123BC2 push edx; retn 0010h
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02122C05 push ebp; ret
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02124C56 push esi; retf
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_021210D4 push 81EB8948h; ret

    Hooking and other Techniques for Hiding and Protection:

    barindex
    Uses an obfuscated file name to hide its real file extension (double extension)Show sources
    Source: Possible double extension: doc.exeStatic PE information: Fra FAC-ES101-2107-03806.doc.exe
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion:

    barindex
    Tries to detect virtualization through RDTSC time measurementsShow sources
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeRDTSC instruction interceptor: First address: 000000000040EF65 second address: 000000000040EF65 instructions: 0x00000000 rdtsc 0x00000002 nop 0x00000003 cmp ecx, 1Eh 0x00000006 popad 0x00000007 cmp eax, 57h 0x0000000a cmp eax, 000000C1h 0x0000000f dec edi 0x00000010 pushfd 0x00000011 popfd 0x00000012 cmp ecx, 000000D3h 0x00000018 cmp edi, 00000000h 0x0000001b jne 00007FB154E0C83Dh 0x0000001d lfence 0x00000020 pushfd 0x00000021 popfd 0x00000022 pushad 0x00000023 nop 0x00000024 nop 0x00000025 rdtsc
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeRDTSC instruction interceptor: First address: 0000000002126DB3 second address: 0000000002126DB3 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 64E7D070h 0x00000007 sub eax, 19D506BDh 0x0000000c sub eax, 184D9669h 0x00000011 sub eax, 32C53349h 0x00000016 cpuid 0x00000018 popad 0x00000019 call 00007FB154E13023h 0x0000001e lfence 0x00000021 mov edx, 769F0153h 0x00000026 add edx, CDC36EF7h 0x0000002c xor edx, 603C6A45h 0x00000032 xor edx, 5BA01A1Bh 0x00000038 mov edx, dword ptr [edx] 0x0000003a lfence 0x0000003d ret 0x0000003e sub edx, esi 0x00000040 ret 0x00000041 pop ecx 0x00000042 add edi, edx 0x00000044 dec ecx 0x00000045 mov dword ptr [ebp+000001A4h], 79BB58DFh 0x0000004f xor dword ptr [ebp+000001A4h], A54EB3B1h 0x00000059 xor dword ptr [ebp+000001A4h], F12654D1h 0x00000063 test dx, cx 0x00000066 add dword ptr [ebp+000001A4h], D22C4041h 0x00000070 cmp ecx, dword ptr [ebp+000001A4h] 0x00000076 jne 00007FB154E12F2Ah 0x0000007c mov dword ptr [ebp+00000214h], ebx 0x00000082 jmp 00007FB154E13026h 0x00000084 test cx, D417h 0x00000089 mov ebx, ecx 0x0000008b push ebx 0x0000008c mov ebx, dword ptr [ebp+00000214h] 0x00000092 test dl, al 0x00000094 call 00007FB154E13044h 0x00000099 call 00007FB154E13044h 0x0000009e lfence 0x000000a1 mov edx, 769F0153h 0x000000a6 add edx, CDC36EF7h 0x000000ac xor edx, 603C6A45h 0x000000b2 xor edx, 5BA01A1Bh 0x000000b8 mov edx, dword ptr [edx] 0x000000ba lfence 0x000000bd ret 0x000000be mov esi, edx 0x000000c0 pushad 0x000000c1 rdtsc
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02124A14 rdtsc

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02124A14 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212960F mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02129B4A mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212A79E mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02126BE9 mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_02124A14 rdtsc
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B763 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212BABD RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212BB9D RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B78F RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B7FD RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212BC55 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B8AA RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B95B RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exeCode function: 0_2_0212B9CF RtlAddVectoredExceptionHandler,
    Source: Fra FAC-ES101-2107-03806.doc.exe, 00000000.00000002.781686584.0000000000C30000.00000002.00020000.sdmpBinary or memory string: uProgram Manager
    Source: Fra FAC-ES101-2107-03806.doc.exe, 00000000.00000002.781686584.0000000000C30000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: Fra FAC-ES101-2107-03806.doc.exe, 00000000.00000002.781686584.0000000000C30000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: Fra FAC-ES101-2107-03806.doc.exe, 00000000.00000002.781686584.0000000000C30000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion11LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information11NTDSSystem Information Discovery11Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Fra FAC-ES101-2107-03806.doc.exe51%VirustotalBrowse
    Fra FAC-ES101-2107-03806.doc.exe34%MetadefenderBrowse
    Fra FAC-ES101-2107-03806.doc.exe54%ReversingLabsWin32.Trojan.AgentTesla

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:501942
    Start date:13.10.2021
    Start time:12:44:11
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 21s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:Fra FAC-ES101-2107-03806.doc.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:28
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal80.troj.evad.winEXE@1/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 19.7% (good quality ratio 11.9%)
    • Quality average: 39.4%
    • Quality standard deviation: 37.5%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 95.100.218.79, 95.100.216.89, 20.50.102.62, 20.82.210.154, 2.20.178.24, 2.20.178.33, 20.54.110.249, 40.112.88.60
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.useroor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
    • Not all processes where analyzed, report is missing behavior information

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):5.81188292947866
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:Fra FAC-ES101-2107-03806.doc.exe
    File size:102400
    MD5:18b804e21a3c1c80c195e7d20dc38477
    SHA1:9622e70cd6db56de3488e99cd18c5f51e54afb64
    SHA256:cbc14388711803d5a3f90396d4d33c9b3da952c37a5d919daed329cbd487c1b4
    SHA512:21eade10fb00f4ef5356025ce037983b2e220835345b4bd141f1063367da309390caa83d9d822177bf5c3ef900c311a12afff2f9731787f0afb4c6f35576ffec
    SSDEEP:1536:tfD8AJkfjAx20HgXeyTftunugia21jbnD:tfeUxxAZnn/n
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L...(.KY.................P...0......x........`....@........

    File Icon

    Icon Hash:69e1c892f664c884

    Static PE Info

    General

    Entrypoint:0x401378
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x594BF828 [Thu Jun 22 17:02:32 2017 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:669316531b5190f02843878b6ed87394

    Entrypoint Preview

    Instruction
    push 00410384h
    call 00007FB15496C115h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    inc eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ecx+esi*8-01239E7Dh], bl
    inc ebp
    inc esi
    mov ecx, edx
    out 90h, eax
    mov eax, dword ptr [00E6209Fh]
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ecx], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ecx+6Eh], cl
    jbe 00007FB15496C18Bh
    je 00007FB15496C187h
    jc 00007FB15496C187h
    xor dword ptr [eax], eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    dec esp
    xor dword ptr [eax], eax
    cmp byte ptr [ebx+59h], bl
    out dx, al
    mov edi, 4A47AB16h
    stosb
    fbld [esi-764BB8D2h]
    ret
    cmpsd
    mov ch, 2Dh
    push 00000025h
    rcl byte ptr [esi-71DF64BCh], cl
    out 29h, eax
    and byte ptr [eax+40h], 0000003Ah
    dec edi
    lodsd
    xor ebx, dword ptr [ecx-48EE309Ah]
    or al, 00h
    stosb
    add byte ptr [eax-2Dh], ah
    xchg eax, ebx
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    push ebx
    in eax, dx
    add byte ptr [eax], al
    sbb eax, 00000009h
    or byte ptr [eax], al
    jc 00007FB15496C18Ch
    jbe 00007FB15496C18Ah
    jne 00007FB15496C195h
    add byte ptr [44000E01h], cl
    push esi
    inc ebp
    dec ebx
    dec edi
    dec esi

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x150d40x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x170000x1cb2.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x134.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x145880x15000False0.496163504464data6.24678665883IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x160000xd0c0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x170000x1cb20x2000False0.348510742188data3.76228374891IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    CUSTOM0x189b40x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
    CUSTOM0x180f60x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
    CUSTOM0x17df80x2feMS Windows icon resource - 1 icon, 32x32, 16 colors, 4 bits/pixelEnglishUnited States
    RT_ICON0x175500x8a8data
    RT_GROUP_ICON0x1753c0x14data
    RT_VERSION0x171a00x39cdataEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, __vbaDateVar, _CIlog, __vbaErrorOverflow, __vbaFileOpen, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaLateMemCall, __vbaVarAdd, __vbaStrToAnsi, __vbaVarDup, __vbaFpI4, _CIatan, __vbaStrMove, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    LegalCopyrightCollides Systems, Inc.
    InternalNameSaarede3
    FileVersion4.00
    CompanyNameCollides Systems, Inc.
    LegalTrademarksCollides Systems, Inc.
    CommentsCollides Systems, Inc.
    ProductNameCollides Systems, Inc.
    ProductVersion4.00
    FileDescriptionCollides Systems, Inc.
    OriginalFilenameSaarede3.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:12:45:11
    Start date:13/10/2021
    Path:C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\Fra FAC-ES101-2107-03806.doc.exe'
    Imagebase:0x400000
    File size:102400 bytes
    MD5 hash:18B804E21A3C1C80C195E7D20DC38477
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.781926944.0000000002120000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >