Loading ...

Play interactive tourEdit tour

Windows Analysis Report Maj PO.exe

Overview

General Information

Sample Name:Maj PO.exe
Analysis ID:502551
MD5:ebc68c72c1d9ddb811c502683d4a72ff
SHA1:2ba515688b053a2e6153b5f21baa379b8b120b5e
SHA256:0e11a70592490252dab6e6d9ea4d35832ac26d994882807377e79ea00788713b
Tags:exeguloader
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Potential malicious icon found
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Found potential dummy code loops (likely to delay analysis)
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to call native functions
Program does not show much activity (idle)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64
  • Maj PO.exe (PID: 6760 cmdline: 'C:\Users\user\Desktop\Maj PO.exe' MD5: EBC68C72C1D9DDB811C502683D4A72FF)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: Maj PO.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx
    Source: Maj PO.exe, 00000000.00000002.1181562766.00000000007DA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

    System Summary:

    barindex
    Potential malicious icon foundShow sources
    Source: initial sampleIcon embedded in PE file: bad icon match: 20047c7c70f0e004
    Source: Maj PO.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: Maj PO.exe, 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameREJFN.exe vs Maj PO.exe
    Source: Maj PO.exe, 00000000.00000002.1181654993.00000000028B0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameREJFN.exeFE2X vs Maj PO.exe
    Source: Maj PO.exeBinary or memory string: OriginalFilenameREJFN.exe vs Maj PO.exe
    Source: Maj PO.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00401868
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004022BD
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00403223
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00403431
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00403553
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00403337
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004035DB
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004031A4
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004033AF
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072BCC6
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00727FAC
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072AC6F
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072801A
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00725D04
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_007261C0
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_007271CB
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00726A2E
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072661E
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00727E0B
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00726AC4
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00726ABB
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00726286
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00726732
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00727BDD
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: String function: 0040177E appears 94 times
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00727FAC NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072801A NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\Maj PO.exeProcess Stats: CPU usage > 98%
    Source: Maj PO.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Maj PO.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\Maj PO.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: classification engineClassification label: mal64.rans.troj.evad.winEXE@1/0@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00402158 pushad ; retf
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0040450B pushad ; ret
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00405DC0 push esi; retf
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072240F push 0000004Dh; retf
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072158A push eax; retf
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00722A76 push ss; retf
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00722A6C push ss; retf
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00725A3B push ss; iretd
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00723F62 pushfd ; ret
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00723F5D push esi; ret
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion:

    barindex
    Tries to detect virtualization through RDTSC time measurementsShow sources
    Source: C:\Users\user\Desktop\Maj PO.exeRDTSC instruction interceptor: First address: 0000000000727947 second address: 0000000000727947 instructions: 0x00000000 rdtsc 0x00000002 mov eax, B0122622h 0x00000007 xor eax, 642B2252h 0x0000000c xor eax, 52B1728Eh 0x00000011 add eax, 79778903h 0x00000016 cpuid 0x00000018 popad 0x00000019 call 00007F82547DE00Ch 0x0000001e lfence 0x00000021 mov edx, A241A49Eh 0x00000026 xor edx, CFB20E58h 0x0000002c xor edx, F5527884h 0x00000032 xor edx, E75FD256h 0x00000038 mov edx, dword ptr [edx] 0x0000003a lfence 0x0000003d ret 0x0000003e cmp ch, dh 0x00000040 sub edx, esi 0x00000042 ret 0x00000043 pop ecx 0x00000044 add edi, edx 0x00000046 dec ecx 0x00000047 mov dword ptr [ebp+0000022Ch], 1F733C6Dh 0x00000051 sub dword ptr [ebp+0000022Ch], 17454528h 0x0000005b add dword ptr [ebp+0000022Ch], 269EC43Bh 0x00000065 sub dword ptr [ebp+0000022Ch], 2ECCBB80h 0x0000006f test edx, eax 0x00000071 cmp ecx, dword ptr [ebp+0000022Ch] 0x00000077 jne 00007F82547DDFAEh 0x00000079 cmp bl, al 0x0000007b mov dword ptr [ebp+00000204h], edi 0x00000081 test edx, 99F182E8h 0x00000087 mov edi, ecx 0x00000089 push edi 0x0000008a mov edi, dword ptr [ebp+00000204h] 0x00000090 test ecx, edx 0x00000092 call 00007F82547DE06Fh 0x00000097 call 00007F82547DE02Dh 0x0000009c lfence 0x0000009f mov edx, A241A49Eh 0x000000a4 xor edx, CFB20E58h 0x000000aa xor edx, F5527884h 0x000000b0 xor edx, E75FD256h 0x000000b6 mov edx, dword ptr [edx] 0x000000b8 lfence 0x000000bb ret 0x000000bc mov esi, edx 0x000000be pushad 0x000000bf rdtsc
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00727C4E rdtsc

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\Maj PO.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004022BD mov ebx, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004031A4 mov ebx, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072AC6F mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072A098 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00729AFD mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_007277CC mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00727C4E rdtsc
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072BCC6 RtlAddVectoredExceptionHandler,
    Source: Maj PO.exe, 00000000.00000002.1181620066.0000000000D60000.00000002.00020000.sdmpBinary or memory string: Program Manager
    Source: Maj PO.exe, 00000000.00000002.1181620066.0000000000D60000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: Maj PO.exe, 00000000.00000002.1181620066.0000000000D60000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: Maj PO.exe, 00000000.00000002.1181620066.0000000000D60000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11Input Capture1Security Software Discovery21Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information3NTDSSystem Information Discovery11Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:502551
    Start date:14.10.2021
    Start time:03:28:10
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 0s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:Maj PO.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:16
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal64.rans.troj.evad.winEXE@1/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 30.4% (good quality ratio 15.4%)
    • Quality average: 25.1%
    • Quality standard deviation: 29.5%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 51.11.168.232, 51.104.136.2, 20.50.102.62, 95.100.218.79, 93.184.221.240, 2.20.178.10, 2.20.178.56, 20.54.110.249, 40.112.88.60, 2.20.178.24, 2.20.178.33, 20.82.210.154
    • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, settingsfd-geo.trafficmanager.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.243078528675113
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:Maj PO.exe
    File size:139264
    MD5:ebc68c72c1d9ddb811c502683d4a72ff
    SHA1:2ba515688b053a2e6153b5f21baa379b8b120b5e
    SHA256:0e11a70592490252dab6e6d9ea4d35832ac26d994882807377e79ea00788713b
    SHA512:dbf9c8008600be8a1e8c972599ec2f35f75649cf4dd63630e5e4a01552588c61d3f3b1954506ffe4a0ecc72d85a4ede1cb6375ca3256a4ea1878deb96c39b27c
    SSDEEP:1536:CNUtOVhx7REJQt+k0FthV8xVWkW0CJ4GcZUI4XHzDbHmBIVzXmiMgL0j+NC5DDm/:XgREWt+FbV8xVWhiGHfOj+NC5e
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L...j..P.....................`......h.............@.............B..

    File Icon

    Icon Hash:20047c7c70f0e004

    Static PE Info

    General

    Entrypoint:0x401868
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x5017966A [Tue Jul 31 08:25:14 2012 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:c727a98e677fb7bd25bb06d2a2d956f1

    Entrypoint Preview

    Instruction
    push 00410560h
    call 00007F8254353525h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    cmp byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    aad 3Eh
    mov word ptr [ebx+edi+13h], seg?
    and al, byte ptr [esi-75h]
    int3
    cmp al, E2h
    pop ecx
    out dx, al
    mov dl, 00h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ecx], al
    add byte ptr [eax], al
    add byte ptr [edx+00h], al
    push es
    push eax
    add dword ptr [ecx], 74h
    jc 00007F82543535A1h
    insb
    jnc 00007F8254353533h
    add al, byte ptr [eax]
    add byte ptr [eax], al
    add bh, bh
    int3
    xor dword ptr [eax], eax
    and ebx, dword ptr [eax+51h]
    sbb dword ptr [42EAB618h], ebp
    mov word ptr [ecx-24h], seg?
    dec ecx
    test dword ptr [ecx+1Ah], eax
    xchg eax, esp
    xor al, byte ptr [edx-0Ah]
    fld dword ptr [edi+ecx*2-354C48BDh]
    mov ebx, F1033B9Eh
    cmp cl, byte ptr [edi-53h]
    xor ebx, dword ptr [ecx-48EE309Ah]
    or al, 00h
    stosb
    add byte ptr [eax-2Dh], ah
    xchg eax, ebx
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    pop ebx
    jmp 00007F8254353532h
    add byte ptr [eax+00h], al
    add byte ptr [eax], al
    add byte ptr [eax], cl
    add byte ptr [ebx+55h], dl
    dec esi
    push ecx
    push ebp
    inc ecx
    dec ebx
    inc ebp
    add byte ptr [53000501h], cl
    imul ebp, dword ptr [ecx+70h], 31h
    add byte ptr [ecx], bl
    add dword ptr [eax], eax
    inc edx
    add byte ptr [edx], ah
    add byte ptr [00000000h+eax], ah

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x1aae40x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x1d0000x455a.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x154.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x1a0200x1b000False0.553674768519data6.68539370186IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x1c0000xaf00x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x1d0000x455a0x5000False0.396240234375data4.60609768552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    DATA0x1da6c0x3aeeMS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixelEnglishUnited States
    RT_ICON0x1d93c0x130data
    RT_ICON0x1d6540x2e8data
    RT_ICON0x1d52c0x128GLS_BINARY_LSB_FIRST
    RT_GROUP_ICON0x1d4fc0x30data
    RT_VERSION0x1d1a00x35cdataEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, __vbaLenBstrB, _adj_fdiv_m32, __vbaAryDestruct, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, __vbaObjVar, DllFunctionCall, _adj_fpatan, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaI2Str, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaI4Str, __vbaDerefAry1, _adj_fdivr_m32, _adj_fdiv_r, __vbaStrToAnsi, __vbaVarDup, __vbaFpI4, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    LegalCopyrightRealNetworks, Inc.
    InternalNameREJFN
    FileVersion66.00
    CompanyNameRealNetworks, Inc.
    LegalTrademarksRealNetworks, Inc.
    CommentsRealNetworks, Inc.
    ProductNameRealNetworks, Inc.
    ProductVersion66.00
    FileDescriptionRealNetworks, Inc.
    OriginalFilenameREJFN.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:03:29:03
    Start date:14/10/2021
    Path:C:\Users\user\Desktop\Maj PO.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\Maj PO.exe'
    Imagebase:0x400000
    File size:139264 bytes
    MD5 hash:EBC68C72C1D9DDB811C502683D4A72FF
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >