Loading ...

Play interactive tourEdit tour

Windows Analysis Report FACTURA.exe

Overview

General Information

Sample Name:FACTURA.exe
Analysis ID:502111
MD5:d9b54bd175163eae11715a5b89b32aba
SHA1:8a926c701db271e1f2edfec8890a865248e52d24
SHA256:3e123fbdc89e8c9c59a0c5a3a1c2d8fda13f5d8551da654bef2f17f34f578075
Tags:exe
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected GuLoader
Found potential dummy code loops (likely to delay analysis)
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Contains functionality to call native functions
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Program does not show much activity (idle)
Uses code obfuscation techniques (call, push, ret)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
Detected potential crypto function

Classification

Process Tree

  • System is w10x64
  • FACTURA.exe (PID: 6816 cmdline: 'C:\Users\user\Desktop\FACTURA.exe' MD5: D9B54BD175163EAE11715A5B89B32ABA)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&id=1AoRiyDm8nMjHX"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.1202548059.00000000021D0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.1202548059.00000000021D0000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1AoRiyDm8nMjHX"}
    Source: FACTURA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1AoRiyDm8nMjHX
    Source: FACTURA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D7298 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D7614 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D763B NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D727C NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D72B5 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D775D NtAllocateVirtualMemory,
    Source: FACTURA.exe, 00000000.00000000.676817252.0000000000416000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameHippa6.exe vs FACTURA.exe
    Source: FACTURA.exeBinary or memory string: OriginalFilenameHippa6.exe vs FACTURA.exe
    Source: C:\Users\user\Desktop\FACTURA.exeProcess Stats: CPU usage > 98%
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_00401440
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_0040167C
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_0040162F
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_00404D2C
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D7298
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DB9D6
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D7614
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBA08
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D5207
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D763B
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DAA32
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DAE44
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D727C
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DA26F
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D566A
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBA65
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DAABB
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D72B5
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBAD8
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D5AE0
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D5F15
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D5B2B
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D7B4E
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D9F4A
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBB47
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D5F40
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D9F6A
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DAB61
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DB386
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D57B4
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D7BB3
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBBAF
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D8FDA
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DA013
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D8400
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DAC2D
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D742B
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D5C51
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBC4D
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D6066
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D58A1
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D7CC5
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D54EB
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DA11F
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DAD09
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DB138
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D5557
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D516C
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D5D9D
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBDBA
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D59DD
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D09C5
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D7DF4
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D99F0
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D61E9
    Source: C:\Users\user\Desktop\FACTURA.exeFile created: C:\Users\user\AppData\Local\Temp\~DF6F8D286EA7402917.TMPJump to behavior
    Source: FACTURA.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\FACTURA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\FACTURA.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: classification engineClassification label: mal68.troj.evad.winEXE@1/0@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.1202548059.00000000021D0000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_00403F79 push ss; iretd
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_00404B0F push cs; retf
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D338C pushad ; iretd
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D3457 pushad ; iretd
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D348A pushad ; iretd
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D9900 push edi; ret
    Source: C:\Users\user\Desktop\FACTURA.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion:

    barindex
    Tries to detect virtualization through RDTSC time measurementsShow sources
    Source: C:\Users\user\Desktop\FACTURA.exeRDTSC instruction interceptor: First address: 000000000040F124 second address: 000000000040F124 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 wait 0x00000006 popad 0x00000007 pushfd 0x00000008 popfd 0x00000009 wait 0x0000000a dec edi 0x0000000b lfence 0x0000000e pushfd 0x0000000f popfd 0x00000010 cmp edi, 00000000h 0x00000013 jne 00007F2F4096AF93h 0x00000015 nop 0x00000016 pushfd 0x00000017 popfd 0x00000018 pushad 0x00000019 lfence 0x0000001c cmp eax, 4Ch 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\FACTURA.exeRDTSC instruction interceptor: First address: 00000000021D6F4D second address: 00000000021D6F4D instructions: 0x00000000 rdtsc 0x00000002 mov eax, 4344BD4Eh 0x00000007 xor eax, 9523C638h 0x0000000c xor eax, 8C421A1Dh 0x00000011 sub eax, 5A25616Ah 0x00000016 cpuid 0x00000018 popad 0x00000019 call 00007F2F4096DCB8h 0x0000001e lfence 0x00000021 mov edx, FAD6A590h 0x00000026 xor edx, B228D1B3h 0x0000002c xor edx, 57AF33B0h 0x00000032 xor edx, 60AF4787h 0x00000038 mov edx, dword ptr [edx] 0x0000003a lfence 0x0000003d ret 0x0000003e sub edx, esi 0x00000040 ret 0x00000041 pop ecx 0x00000042 add edi, edx 0x00000044 dec ecx 0x00000045 mov dword ptr [ebp+00000182h], ebx 0x0000004b mov ebx, F34FAB69h 0x00000050 add ebx, D3E79685h 0x00000056 xor ebx, 85E85CE5h 0x0000005c sub ebx, 42DF1D0Bh 0x00000062 cmp ecx, ebx 0x00000064 mov ebx, dword ptr [ebp+00000182h] 0x0000006a jne 00007F2F4096DC70h 0x0000006c mov dword ptr [ebp+00000168h], edi 0x00000072 cmp dx, bx 0x00000075 mov edi, ecx 0x00000077 push edi 0x00000078 mov edi, dword ptr [ebp+00000168h] 0x0000007e call 00007F2F4096DD18h 0x00000083 call 00007F2F4096DCD9h 0x00000088 lfence 0x0000008b mov edx, FAD6A590h 0x00000090 xor edx, B228D1B3h 0x00000096 xor edx, 57AF33B0h 0x0000009c xor edx, 60AF4787h 0x000000a2 mov edx, dword ptr [edx] 0x000000a4 lfence 0x000000a7 ret 0x000000a8 mov esi, edx 0x000000aa pushad 0x000000ab rdtsc
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D726A rdtsc

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\FACTURA.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DAA32 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DAABB mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D4794 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D4383 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D97FC mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D97FE mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D98B3 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D6DDC mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D9DE9 mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021D726A rdtsc
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DB9D6 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBA08 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBE7C RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBA65 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBAD8 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBEF5 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBB47 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBBAF RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBC4D RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_021DBDBA RtlAddVectoredExceptionHandler,
    Source: FACTURA.exe, 00000000.00000002.1202275518.0000000000C70000.00000002.00020000.sdmpBinary or memory string: Program Manager
    Source: FACTURA.exe, 00000000.00000002.1202275518.0000000000C70000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: FACTURA.exe, 00000000.00000002.1202275518.0000000000C70000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: FACTURA.exe, 00000000.00000002.1202275518.0000000000C70000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11OS Credential DumpingSecurity Software Discovery21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery11Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:502111
    Start date:13.10.2021
    Start time:16:06:26
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 45s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:FACTURA.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:15
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal68.troj.evad.winEXE@1/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 39.8% (good quality ratio 29.4%)
    • Quality average: 42.1%
    • Quality standard deviation: 32.7%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 95.100.218.79, 20.82.210.154, 209.197.3.8, 20.54.110.249, 40.112.88.60, 2.20.178.24, 2.20.178.33
    • Excluded domains from analysis (whitelisted): displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, cds.d2s7q6s2.hwcdn.net, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):5.770492551220603
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:FACTURA.exe
    File size:98304
    MD5:d9b54bd175163eae11715a5b89b32aba
    SHA1:8a926c701db271e1f2edfec8890a865248e52d24
    SHA256:3e123fbdc89e8c9c59a0c5a3a1c2d8fda13f5d8551da654bef2f17f34f578075
    SHA512:315c96c4109d3cdcede665b6550b9c55799581a6c193efbb50a0185bf492cc2dde75597b3a8635924f17c43b2f887b10aa88636f4ae97051fb173435a8f1e925
    SSDEEP:1536:t1DeOJvAoJDsEzYRwBVRCFu3oCZTaQFus94kbbnLK3KKPD:t1zhAoJDNzYDQZ7cWLTK6KP
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L...v.uQ.................@...0...............P....@........

    File Icon

    Icon Hash:69e1c892f664c884

    Static PE Info

    General

    Entrypoint:0x4012b4
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x5175DA76 [Tue Apr 23 00:48:54 2013 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:3d3cd1bd8dcc611a5734bf41f4e1a6a6

    Entrypoint Preview

    Instruction
    push 0041044Ch
    call 00007F2F407AB273h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    inc eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ecx-4F77326Ch], al
    in eax, FAh
    inc ebp
    mov ecx, 1EE07E99h
    push esp
    pop edi
    mov ah, 00h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ecx], al
    add byte ptr [eax], al
    add byte ptr [edx+00h], al
    push es
    push eax
    add dword ptr [ecx], 42h
    jc 00007F2F407AB2F7h
    insd
    insd
    imul ebp, dword ptr [edi+72h], 73h
    xor eax, 00AE3400h
    add eax, dword ptr [eax]
    add byte ptr [eax], al
    add bh, bh
    int3
    xor dword ptr [eax], eax
    cmp byte ptr [CCCB72A4h], ch
    les eax, fword ptr [1B56A145h]
    or bl, byte ptr [esi+esi*4-27h]
    cdq
    or al, 6Dh

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x140240x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x1c1a.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000xf0.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x134180x14000False0.508483886719data6.22648163803IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x150000xcc40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x160000x1c1a0x2000False0.344970703125data3.68013439536IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    CUSTOM0x1791c0x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
    CUSTOM0x1705e0x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
    CUSTOM0x16d600x2feMS Windows icon resource - 1 icon, 32x32, 16 colors, 4 bits/pixelEnglishUnited States
    RT_ICON0x164b80x8a8data
    RT_GROUP_ICON0x164a40x14data
    RT_VERSION0x161a00x304dataEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaVarAdd, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    LegalCopyrightExpressVPN
    InternalNameHippa6
    FileVersion4.00
    CompanyNameExpressVPN
    LegalTrademarksExpressVPN
    CommentsExpressVPN
    ProductNameExpressVPN
    ProductVersion4.00
    FileDescriptionExpressVPN
    OriginalFilenameHippa6.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:16:07:27
    Start date:13/10/2021
    Path:C:\Users\user\Desktop\FACTURA.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\FACTURA.exe'
    Imagebase:0x400000
    File size:98304 bytes
    MD5 hash:D9B54BD175163EAE11715A5B89B32ABA
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1202548059.00000000021D0000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >