Loading ...

Play interactive tourEdit tour

Windows Analysis Report ORDINE + DDT A.M.F SpA.exe

Overview

General Information

Sample Name:ORDINE + DDT A.M.F SpA.exe
Analysis ID:528460
MD5:f5423b7a89876044078cbb68db883af8
SHA1:24c550c47d26090f298fea030d7fb890c94737a5
SHA256:68a315123349444d30fed12643a7be20eb003531a4b95d0db800fb765449037d
Tags:exeguloader
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Found potential dummy code loops (likely to delay analysis)
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to call native functions
Program does not show much activity (idle)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64
  • ORDINE + DDT A.M.F SpA.exe (PID: 6416 cmdline: "C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exe" MD5: F5423B7A89876044078CBB68DB883AF8)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://fabricraft.co.za/Farmant_hhVNwJna195.bin"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.770096860.0000000002130000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.770096860.0000000002130000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://fabricraft.co.za/Farmant_hhVNwJna195.bin"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: ORDINE + DDT A.M.F SpA.exeVirustotal: Detection: 21%Perma Link
    Source: ORDINE + DDT A.M.F SpA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://fabricraft.co.za/Farmant_hhVNwJna195.bin
    Source: ORDINE + DDT A.M.F SpA.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: ORDINE + DDT A.M.F SpA.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: ORDINE + DDT A.M.F SpA.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: ORDINE + DDT A.M.F SpA.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: ORDINE + DDT A.M.F SpA.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: ORDINE + DDT A.M.F SpA.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: ORDINE + DDT A.M.F SpA.exeString found in binary or memory: http://ocsp.digicert.com0C
    Source: ORDINE + DDT A.M.F SpA.exeString found in binary or memory: http://ocsp.digicert.com0O
    Source: ORDINE + DDT A.M.F SpA.exeString found in binary or memory: http://www.digicert.com/CPS0
    Source: ORDINE + DDT A.M.F SpA.exeString found in binary or memory: https://www.digicert.com/CPS0
    Source: ORDINE + DDT A.M.F SpA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: ORDINE + DDT A.M.F SpA.exe, 00000000.00000000.243020310.0000000000426000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameHYDROCHELIDON.exe vs ORDINE + DDT A.M.F SpA.exe
    Source: ORDINE + DDT A.M.F SpA.exeBinary or memory string: OriginalFilenameHYDROCHELIDON.exe vs ORDINE + DDT A.M.F SpA.exe
    Source: ORDINE + DDT A.M.F SpA.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: ORDINE + DDT A.M.F SpA.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021382FF
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213CF92
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D203
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02138A09
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02136A38
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02137625
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213622C
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213B651
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213C251
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02132655
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D245
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213BE73
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213BE7D
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213768F
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213728D
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02136ED6
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213B6DF
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213C2DF
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213C2E1
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02136AE4
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213871A
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02138327
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213732E
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02136770
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02138775
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02136768
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213C386
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02136F85
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213B785
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021373B2
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213BFB4
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02137FB9
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02136BBD
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213CFA2
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213ABD4
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021363DF
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021363DD
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021357CF
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021387CE
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02135FF4
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213CFE1
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213C016
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02135802
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02136831
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02137037
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02135822
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D02D
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02136C43
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02138877
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213BC79
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213B87F
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D06E
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213C09D
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021374A5
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D0DB
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021388C6
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021364C8
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02136CF4
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021370E1
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021368E9
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213C114
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213B523
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213B927
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213B525
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D12E
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213895F
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D171
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02137577
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02136D7C
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213C192
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213719D
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02138D8E
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213B5A3
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021369AB
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02138DD3
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021325C5
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02136DF2
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213B1EB
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D1EB
    Source: ORDINE + DDT A.M.F SpA.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021382FF NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02138327 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021383C3 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02138494 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeProcess Stats: CPU usage > 98%
    Source: ORDINE + DDT A.M.F SpA.exeVirustotal: Detection: 21%
    Source: ORDINE + DDT A.M.F SpA.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeFile created: C:\Users\user\AppData\Local\Temp\~DF61EBE6BB9760AAB6.TMPJump to behavior
    Source: classification engineClassification label: mal76.troj.evad.winEXE@1/1@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.770096860.0000000002130000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_004078D8 push ds; ret
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_00407B43 push es; ret
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_00409392 push esi; retf
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_004083A0 pushad ; ret
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02132A15 push edx; ret
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02132A4D push edx; ret
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021342FC push eax; retn 0010h
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021347F8 push eax; retn 0010h
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02131BFE push ss; ret
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02131CCE push ss; ret
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213AD25 push FFFFFFB9h; retf
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213AD2D push FFFFFFB9h; retf
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02135183 push esp; retf
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02131D80 push ss; ret
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021329F4 push edx; ret
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion:

    barindex
    Tries to detect virtualization through RDTSC time measurementsShow sources
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeRDTSC instruction interceptor: First address: 000000000213B377 second address: 000000000213B377 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 4AE6A9DEh 0x00000007 xor eax, 580FDEE5h 0x0000000c xor eax, 94337E6Fh 0x00000011 add eax, 7925F6ADh 0x00000016 cpuid 0x00000018 popad 0x00000019 call 00007F3774C71088h 0x0000001e lfence 0x00000021 mov edx, B2453275h 0x00000026 xor edx, 67D05173h 0x0000002c xor edx, 57570862h 0x00000032 xor edx, FD3C6B70h 0x00000038 mov edx, dword ptr [edx] 0x0000003a lfence 0x0000003d jmp 00007F3774C710B6h 0x0000003f test al, bl 0x00000041 test bl, FFFFFFEBh 0x00000044 test bh, FFFFFFC1h 0x00000047 cmp dh, 0000000Eh 0x0000004a ret 0x0000004b sub edx, esi 0x0000004d ret 0x0000004e add edi, edx 0x00000050 test ah, ah 0x00000052 dec dword ptr [ebp+000000F8h] 0x00000058 cmp dword ptr [ebp+000000F8h], 00000000h 0x0000005f jne 00007F3774C7106Ah 0x00000061 call 00007F3774C71105h 0x00000066 call 00007F3774C710A9h 0x0000006b lfence 0x0000006e mov edx, B2453275h 0x00000073 xor edx, 67D05173h 0x00000079 xor edx, 57570862h 0x0000007f xor edx, FD3C6B70h 0x00000085 mov edx, dword ptr [edx] 0x00000087 lfence 0x0000008a jmp 00007F3774C710B6h 0x0000008c test al, bl 0x0000008e test bl, FFFFFFEBh 0x00000091 test bh, FFFFFFC1h 0x00000094 cmp dh, 0000000Eh 0x00000097 ret 0x00000098 mov esi, edx 0x0000009a pushad 0x0000009b rdtsc
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213B36F rdtsc

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213BE73 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213BE7D mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213A66D mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_021357CF mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02135802 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02135822 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213ADAD mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_02137DAD mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213B36F rdtsc
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213CF92 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D203 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D245 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D2DA RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D397 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213CFA2 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D3E3 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213CFE1 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D02D RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D06E RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D485 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D0DB RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D12E RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D55A RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D171 RtlAddVectoredExceptionHandler,
    Source: C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exeCode function: 0_2_0213D1EB RtlAddVectoredExceptionHandler,
    Source: ORDINE + DDT A.M.F SpA.exe, 00000000.00000002.769516970.0000000000C70000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: ORDINE + DDT A.M.F SpA.exe, 00000000.00000002.769516970.0000000000C70000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: ORDINE + DDT A.M.F SpA.exe, 00000000.00000002.769516970.0000000000C70000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
    Source: ORDINE + DDT A.M.F SpA.exe, 00000000.00000002.769516970.0000000000C70000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
    Source: ORDINE + DDT A.M.F SpA.exe, 00000000.00000002.769516970.0000000000C70000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11OS Credential DumpingSecurity Software Discovery21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery11Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    ORDINE + DDT A.M.F SpA.exe22%VirustotalBrowse

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    https://fabricraft.co.za/Farmant_hhVNwJna195.binfalse
      high

      Contacted IPs

      No contacted IP infos

      General Information

      Joe Sandbox Version:34.0.0 Boulder Opal
      Analysis ID:528460
      Start date:25.11.2021
      Start time:10:37:18
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 14s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:ORDINE + DDT A.M.F SpA.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:24
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal76.troj.evad.winEXE@1/1@0/0
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 0.7% (good quality ratio 0.2%)
      • Quality average: 20.2%
      • Quality standard deviation: 32.4%
      HCA Information:Failed
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      Warnings:
      Show All
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
      • Excluded IPs from analysis (whitelisted): 92.122.145.220
      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
      • Not all processes where analyzed, report is missing behavior information

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      C:\Users\user\AppData\Local\Temp\~DF61EBE6BB9760AAB6.TMP
      Process:C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):16384
      Entropy (8bit):1.5460794479699351
      Encrypted:false
      SSDEEP:96:kOtJyg4D7OKBqQOtJyg4D1DDPwYDPXxJXf6nZV4XoB:1KD7OKAJKD1DDPwYDPXxJXf6nZV4XoB
      MD5:A10173F2BC7809BD9C218B204F91B9B5
      SHA1:CCC33C4FF5908D771A921E81FA6DEC9E83BF9399
      SHA-256:9D569DF219A76092E36A090729EF451275255D21A7B7FA9BEEA8431DF88906D8
      SHA-512:F2FB87D14882D23D9F49F4AE31D179CE083C0D7F2C87755C68600CDBB8A48E06E02DBFD0FCF42BB7611590FDF03EB4FDA0B5FBB530A1DB4AAB5487099A495FDB
      Malicious:false
      Reputation:low
      Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

      Static File Info

      General

      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):6.174630404591659
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.15%
      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:ORDINE + DDT A.M.F SpA.exe
      File size:164928
      MD5:f5423b7a89876044078cbb68db883af8
      SHA1:24c550c47d26090f298fea030d7fb890c94737a5
      SHA256:68a315123349444d30fed12643a7be20eb003531a4b95d0db800fb765449037d
      SHA512:a1e0da217c0a383878405f53b7318316d87fa7483831429ef50973a526bf160baa855ac2b7853dfe95b15265aee3bba9044ad04ee4319ab41cb2fdb1cd2cf166
      SSDEEP:3072:9cqN5FpupBqUudn4Qw6cOOxQnLC6hpA7VHACd:xN5mpBHAYxQnLn4D
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7b..s...s...s.......r...<!..v...E%..r...Richs...........................PE..L......O................. ...`......@........0....@

      File Icon

      Icon Hash:e5c1e079b0dcdc3c

      Static PE Info

      General

      Entrypoint:0x401640
      Entrypoint Section:.text
      Digitally signed:true
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      DLL Characteristics:
      Time Stamp:0x4FF98A07 [Sun Jul 8 13:24:23 2012 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:90425c3cfb1918f16a4ffb8047a25e88

      Authenticode Signature

      Signature Valid:false
      Signature Issuer:E=Halvmilitr5@Pasan.Out, CN=yeara, OU=Hnisses, O=Frstestyrmndenes, L=langhalms, S=Targon, C=TH
      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
      Error Number:-2146762487
      Not Before, Not After
      • 11/24/2021 10:31:27 PM 11/24/2022 10:31:27 PM
      Subject Chain
      • E=Halvmilitr5@Pasan.Out, CN=yeara, OU=Hnisses, O=Frstestyrmndenes, L=langhalms, S=Targon, C=TH
      Version:3
      Thumbprint MD5:1675B0681F6E08F88C72FD3302E50FD9
      Thumbprint SHA-1:DDEB96699987B30C7A4E263EC2B1CE4BED20032D
      Thumbprint SHA-256:490EABAB012CB43983C62C20A02D579B84FABA9ADF4734E32E4330690D5139D1
      Serial:00

      Entrypoint Preview

      Instruction
      push 004016F4h
      call 00007F37748068E3h
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      xor byte ptr [eax], al
      add byte ptr [eax], al
      inc eax
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [edi-6A393297h], cl
      pop ss
      mov dword ptr [ecx-75h], ecx
      or ecx, dword ptr [esi-40h]
      dec esi
      out dx, al
      iretd
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add dword ptr [eax], eax
      add byte ptr [eax], al
      inc edx
      add byte ptr [esi], al
      push eax
      add dword ptr [ecx], 46h
      popad
      je 00007F3774806966h
      insb
      imul esp, dword ptr [edi+65h], 1C000073h
      insb
      hlt
      add al, byte ptr [eax]
      add byte ptr [eax], al
      add byte ptr [esi], al
      add byte ptr [eax], al
      add al, ah
      aaa
      inc eax
      add byte ptr [edi], al
      add byte ptr [eax], al
      add byte ptr [eax+ebp+40h], ch
      add byte ptr [edi], al
      add byte ptr [eax], al
      add byte ptr [eax+ebp], dl
      inc eax
      add byte ptr [edi], al
      add byte ptr [eax], al
      add al, al
      daa
      inc eax
      add byte ptr [ecx], al
      add byte ptr [eax+eax], al
      inc eax
      and eax, dword ptr [eax+00h]
      add byte ptr [eax], al
      add byte ptr [eax], al

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x226f40x28.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x260000x22a4.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x270000x1440
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2380x20
      IMAGE_DIRECTORY_ENTRY_IAT0x10000x118.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x21bcc0x22000False0.385268267463data6.40485948077IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .data0x230000x20b40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .rsrc0x260000x22a40x3000False0.194580078125data3.74537367217IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

      Resources

      NameRVASizeTypeLanguageCountry
      CUSTOM0x27e840x420ASCII text, with CRLF line terminatorsEnglishUnited States
      CUSTOM0x27a480x43cASCII text, with CRLF line terminatorsEnglishUnited States
      CUSTOM0x276c60x382ASCII text, with CRLF line terminatorsEnglishUnited States
      RT_ICON0x2759e0x128GLS_BINARY_LSB_FIRST
      RT_ICON0x270360x568GLS_BINARY_LSB_FIRST
      RT_ICON0x26d4e0x2e8data
      RT_ICON0x264a60x8a8data
      RT_GROUP_ICON0x264680x3edata
      RT_VERSION0x262300x238dataChineseTaiwan

      Imports

      DLLImport
      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, __vbaEnd, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, _adj_fdivr_m16i, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, DllFunctionCall, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaStrToAnsi, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

      Version Infos

      DescriptionData
      Translation0x0404 0x04b0
      InternalNameHYDROCHELIDON
      FileVersion1.00
      ProductNameDaisy chain
      ProductVersion1.00
      FileDescriptionDaisy chain
      OriginalFilenameHYDROCHELIDON.exe

      Possible Origin

      Language of compilation systemCountry where language is spokenMap
      EnglishUnited States
      ChineseTaiwan

      Network Behavior

      No network behavior found

      Code Manipulations

      Statistics

      System Behavior

      General

      Start time:10:38:35
      Start date:25/11/2021
      Path:C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exe
      Wow64 process (32bit):true
      Commandline:"C:\Users\user\Desktop\ORDINE + DDT A.M.F SpA.exe"
      Imagebase:0x400000
      File size:164928 bytes
      MD5 hash:F5423B7A89876044078CBB68DB883AF8
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:Visual Basic
      Yara matches:
      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.770096860.0000000002130000.00000040.00000001.sdmp, Author: Joe Security
      Reputation:low

      Disassembly

      Code Analysis

      Reset < >