Loading ...

Play interactive tourEdit tour

Windows Analysis Report REQUIREMENT.exe

Overview

General Information

Sample Name:REQUIREMENT.exe
Analysis ID:502075
MD5:fb70ff484021669624233d0fbd77ec6a
SHA1:6820b13631967663ec2637c43c828468633051fd
SHA256:2b40757a6763aa725d86426ce3cd16fcf1380a9152837d4fbe5e5b085710054c
Tags:exeguloader
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected GuLoader
Found potential dummy code loops (likely to delay analysis)
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Contains functionality to call native functions
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Program does not show much activity (idle)
Uses code obfuscation techniques (call, push, ret)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
Detected potential crypto function

Classification

Process Tree

  • System is w10x64
  • REQUIREMENT.exe (PID: 6976 cmdline: 'C:\Users\user\Desktop\REQUIREMENT.exe' MD5: FB70FF484021669624233D0FBD77EC6A)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=downloa"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.1188115207.0000000002C50000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.1188115207.0000000002C50000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=downloa"}
    Source: REQUIREMENT.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=downloa
    Source: REQUIREMENT.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C576AD NtAllocateVirtualMemory,
    Source: REQUIREMENT.exe, 00000000.00000000.665138036.0000000000417000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameStablerne.exe vs REQUIREMENT.exe
    Source: REQUIREMENT.exeBinary or memory string: OriginalFilenameStablerne.exe vs REQUIREMENT.exe
    Source: C:\Users\user\Desktop\REQUIREMENT.exeProcess Stats: CPU usage > 98%
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_004016F9
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_00401746
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_0040150A
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C576AD
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C5BBCC
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C5AAF9
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C55A93
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C558A9
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C5A8BF
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C59A51
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C57A08
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C55E2B
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C573C1
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C56185
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C59D8D
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C55F15
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C55F11
    Source: C:\Users\user\Desktop\REQUIREMENT.exeFile created: C:\Users\user\AppData\Local\Temp\~DF487C68D7539D4AB0.TMPJump to behavior
    Source: REQUIREMENT.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\REQUIREMENT.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\REQUIREMENT.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: classification engineClassification label: mal68.troj.evad.winEXE@1/0@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.1188115207.0000000002C50000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_00404C7B push eax; retf
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_00404619 push esp; retf
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_00405035 push ss; retf
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_00403ADA push ecx; retf
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_0040528D push esp; retf
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_004044B5 push eax; retf
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_00403B4B push ebp; retf
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_00405775 push eax; retf
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_00404F2B push edi; iretd
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C542C3 push eax; ret
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C526CA push FFFFFF81h; ret
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C540EC push eax; retn 0010h
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C5209B push ecx; ret
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C53E65 pushad ; ret
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C5A1C7 push eax; retf B6D8h
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C513C7 push eax; retf
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C50792 push ds; ret
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C54B54 push ecx; ret
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C54125 push eax; retn 0010h
    Source: C:\Users\user\Desktop\REQUIREMENT.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\REQUIREMENT.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\REQUIREMENT.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion:

    barindex
    Tries to detect virtualization through RDTSC time measurementsShow sources
    Source: C:\Users\user\Desktop\REQUIREMENT.exeRDTSC instruction interceptor: First address: 000000000040F697 second address: 000000000040F697 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 popfd 0x00000004 cmp ecx, 0Fh 0x00000007 popad 0x00000008 wait 0x00000009 mfence 0x0000000c dec edi 0x0000000d wait 0x0000000e wait 0x0000000f cmp edi, 00000000h 0x00000012 jne 00007F6D0C3927BDh 0x00000014 pushfd 0x00000015 popfd 0x00000016 cmp ecx, 000000CAh 0x0000001c pushad 0x0000001d cmp eax, 000000F0h 0x00000022 cmp eax, 02h 0x00000025 rdtsc
    Source: C:\Users\user\Desktop\REQUIREMENT.exeRDTSC instruction interceptor: First address: 0000000002C5A0C8 second address: 0000000002C5A0C8 instructions: 0x00000000 rdtsc 0x00000002 mov eax, AA54BF9Eh 0x00000007 xor eax, 18F07B17h 0x0000000c xor eax, 2300AFC3h 0x00000011 xor eax, 91A46B4Bh 0x00000016 cpuid 0x00000018 popad 0x00000019 cmp dl, 00000034h 0x0000001c call 00007F6D0C93C838h 0x00000021 lfence 0x00000024 mov edx, 246E52A3h 0x00000029 xor edx, 20DEFFF8h 0x0000002f xor edx, 4C51A0A7h 0x00000035 xor edx, 371F0DE8h 0x0000003b mov edx, dword ptr [edx] 0x0000003d lfence 0x00000040 jmp 00007F6D0C93C876h 0x00000042 cmp ecx, eax 0x00000044 cmp bh, ah 0x00000046 ret 0x00000047 sub edx, esi 0x00000049 ret 0x0000004a add edi, edx 0x0000004c dec dword ptr [ebp+000000F8h] 0x00000052 cmp dword ptr [ebp+000000F8h], 00000000h 0x00000059 jne 00007F6D0C93C817h 0x0000005b test bx, 23AAh 0x00000060 call 00007F6D0C93C874h 0x00000065 call 00007F6D0C93C85Ch 0x0000006a lfence 0x0000006d mov edx, 246E52A3h 0x00000072 xor edx, 20DEFFF8h 0x00000078 xor edx, 4C51A0A7h 0x0000007e xor edx, 371F0DE8h 0x00000084 mov edx, dword ptr [edx] 0x00000086 lfence 0x00000089 jmp 00007F6D0C93C876h 0x0000008b cmp ecx, eax 0x0000008d cmp bh, ah 0x0000008f ret 0x00000090 mov esi, edx 0x00000092 pushad 0x00000093 rdtsc
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C5A0C0 rdtsc

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\REQUIREMENT.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C594D3 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C5AAF9 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C57244 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C59C43 mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C5A0C0 rdtsc
    Source: C:\Users\user\Desktop\REQUIREMENT.exeCode function: 0_2_02C5BBCC RtlAddVectoredExceptionHandler,
    Source: REQUIREMENT.exe, 00000000.00000002.1187775011.0000000000D80000.00000002.00020000.sdmpBinary or memory string: Program Manager
    Source: REQUIREMENT.exe, 00000000.00000002.1187775011.0000000000D80000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: REQUIREMENT.exe, 00000000.00000002.1187775011.0000000000D80000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: REQUIREMENT.exe, 00000000.00000002.1187775011.0000000000D80000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11OS Credential DumpingSecurity Software Discovery21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery11Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:502075
    Start date:13.10.2021
    Start time:15:36:14
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 23s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:REQUIREMENT.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:15
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal68.troj.evad.winEXE@1/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 35.8% (good quality ratio 16.8%)
    • Quality average: 28.9%
    • Quality standard deviation: 35.7%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 20.82.210.154, 23.203.141.148, 20.50.102.62, 20.54.110.249, 40.112.88.60, 2.20.178.24, 2.20.178.33
    • Excluded domains from analysis (whitelisted): displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):5.945342837977056
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:REQUIREMENT.exe
    File size:102400
    MD5:fb70ff484021669624233d0fbd77ec6a
    SHA1:6820b13631967663ec2637c43c828468633051fd
    SHA256:2b40757a6763aa725d86426ce3cd16fcf1380a9152837d4fbe5e5b085710054c
    SHA512:57bcac78a12191df511dbb96f6d494096b56f269c3d009f373993574ff529698239bcc886dcc10ef162ef0c1d9ac0a4c6008813dc88becf4db8c700c35c0f47e
    SSDEEP:1536:tWD8iCOQRnNBM9rJvWMyWiWjkulM6AnhmXDLZBD:tW4iCOING9rAMy+M6KYB
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L....&.Q.................P...0......x........`....@........

    File Icon

    Icon Hash:69e1c892f664c884

    Static PE Info

    General

    Entrypoint:0x401378
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x51B926D4 [Thu Jun 13 01:56:36 2013 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:669316531b5190f02843878b6ed87394

    Entrypoint Preview

    Instruction
    push 00410DDCh
    call 00007F6D0C979F45h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    inc eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [edx-04h], bh
    js 00007F6D0C979F7Dh
    std
    test byte ptr [ebp+559B9F4Eh], bl
    out 8Eh, al
    mov ds, word ptr [00000000h]
    add byte ptr [eax], al
    add dword ptr [eax], eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    push ebx
    inc ecx
    inc esi
    push esp
    push ebx
    push eax
    dec esi
    inc esp
    dec ecx
    dec esi
    inc edi
    inc ebp
    dec esi
    push ebx
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    dec esp
    xor dword ptr [eax], eax
    cmp byte ptr [edx-25h], ch
    movsb
    dec ebp

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x15b340x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x170000x1cb2.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x134.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x14fe80x15000False0.514962332589data6.38314027792IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x160000xd0c0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x170000x1cb20x2000False0.348388671875data3.76635467806IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    CUSTOM0x189b40x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
    CUSTOM0x180f60x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
    CUSTOM0x17df80x2feMS Windows icon resource - 1 icon, 32x32, 16 colors, 4 bits/pixelEnglishUnited States
    RT_ICON0x175500x8a8data
    RT_GROUP_ICON0x1753c0x14data
    RT_VERSION0x171a00x39cdataEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, __vbaDateVar, _CIlog, __vbaErrorOverflow, __vbaFileOpen, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaLateMemCall, __vbaVarAdd, __vbaStrToAnsi, __vbaVarDup, __vbaFpI4, _CIatan, __vbaStrMove, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    LegalCopyrightCollides Systems, Inc.
    InternalNameStablerne
    FileVersion4.00
    CompanyNameCollides Systems, Inc.
    LegalTrademarksCollides Systems, Inc.
    CommentsCollides Systems, Inc.
    ProductNameCollides Systems, Inc.
    ProductVersion4.00
    FileDescriptionCollides Systems, Inc.
    OriginalFilenameStablerne.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:15:37:10
    Start date:13/10/2021
    Path:C:\Users\user\Desktop\REQUIREMENT.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\REQUIREMENT.exe'
    Imagebase:0x400000
    File size:102400 bytes
    MD5 hash:FB70FF484021669624233D0FBD77EC6A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1188115207.0000000002C50000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >