Loading ...

Play interactive tourEdit tour

Windows Analysis Report RFQ_TZDQP2110257921.exe

Overview

General Information

Sample Name:RFQ_TZDQP2110257921.exe
Analysis ID:528676
MD5:de5e1ca79f9bc16726e87f9e04529a33
SHA1:c688c1b2ea205aa37f7fe4a511d18f1bdead62a1
SHA256:9f1956145a9bdc606ad1463721f38ea1c31c6aeabfb028a0b134c0f3e881db47
Tags:exe
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Found potential dummy code loops (likely to delay analysis)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Contains functionality to call native functions
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Program does not show much activity (idle)
Uses code obfuscation techniques (call, push, ret)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
Detected potential crypto function

Classification

Process Tree

  • System is w10x64
  • RFQ_TZDQP2110257921.exe (PID: 5908 cmdline: "C:\Users\user\Desktop\RFQ_TZDQP2110257921.exe" MD5: DE5E1CA79F9BC16726E87F9E04529A33)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=d_"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.1180599647.0000000002B50000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.1180599647.0000000002B50000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=d_"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: RFQ_TZDQP2110257921.exeReversingLabs: Detection: 13%
    Source: RFQ_TZDQP2110257921.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=d_
    Source: RFQ_TZDQP2110257921.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5DAC8 NtAllocateVirtualMemory,
    Source: RFQ_TZDQP2110257921.exe, 00000000.00000002.1179974594.0000000000421000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameForlornity.exe vs RFQ_TZDQP2110257921.exe
    Source: RFQ_TZDQP2110257921.exeBinary or memory string: OriginalFilenameForlornity.exe vs RFQ_TZDQP2110257921.exe
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeProcess Stats: CPU usage > 98%
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040153A
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_00401776
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_00401729
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5DAC8
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B66BC4
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5B2CF
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5B236
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5B3F9
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5B0FE
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B6502F
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5A1AB
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5E1FB
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5F1D5
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5B6B2
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5A6CE
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5B608
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5A4C9
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5A464
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5A58F
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5B537
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B64A9C
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5AAF9
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5AAD3
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5AB45
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B599FD
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5AEF7
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B63ECA
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5AE6A
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5AFC2
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B56CB7
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B56CCC
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B56C30
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B62C28
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5AD9F
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5AD46
    Source: RFQ_TZDQP2110257921.exeReversingLabs: Detection: 13%
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeFile created: C:\Users\user\AppData\Local\Temp\~DF87EDA8D7970694A0.TMPJump to behavior
    Source: RFQ_TZDQP2110257921.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: classification engineClassification label: mal72.troj.evad.winEXE@1/1@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.1180599647.0000000002B50000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0041080B push CFB82872h; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040D0A1 push 223B155Fh; retf
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040A954 push 00000079h; ret
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_00407242 push eax; retf
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_00414248 push ss; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_00407257 push eax; retf
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040AA76 push ecx; retf
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040721B push eax; retf
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_00404A2C push ebx; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040A2F8 push edx; ret
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040F2FE push 0000002Eh; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040E2B4 push ss; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_00407357 push eax; retf
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040F32E push 0000002Eh; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_004113CA push esi; ret
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_004173D8 push ss; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040739E push eax; retf
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_004173AE push ss; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040CC41 push 00000043h; retf
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040FC62 push ss; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040AC38 push FBEE8E6Ah; ret
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040FC3E push ss; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_00417498 push ss; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040CCB7 push ebx; retf
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040FD27 pushfd ; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_00416D28 push cs; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040FD3A push ss; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_00414662 push FFFFFFDBh; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040B6FB push edx; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0041676A push edx; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_0040B7EA push edx; iretd
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeProcess information set: NOOPENFILEERRORBOX
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B63BCE rdtsc

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B6225D mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B6502F mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B5D1B5 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B62F6B mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B63BCE rdtsc
    Source: C:\Users\user\Desktop\RFQ_TZDQP2110257921.exeCode function: 0_2_02B66BC4 RtlAddVectoredExceptionHandler,
    Source: RFQ_TZDQP2110257921.exe, 00000000.00000002.1180351535.0000000000DA0000.00000002.00020000.sdmpBinary or memory string: Program Manager
    Source: RFQ_TZDQP2110257921.exe, 00000000.00000002.1180351535.0000000000DA0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: RFQ_TZDQP2110257921.exe, 00000000.00000002.1180351535.0000000000DA0000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: RFQ_TZDQP2110257921.exe, 00000000.00000002.1180351535.0000000000DA0000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11OS Credential DumpingSecurity Software Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    RFQ_TZDQP2110257921.exe14%ReversingLabsWin32.Downloader.GuLoader

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:34.0.0 Boulder Opal
    Analysis ID:528676
    Start date:25.11.2021
    Start time:16:22:09
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 14s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:RFQ_TZDQP2110257921.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:15
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal72.troj.evad.winEXE@1/1@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 2.2% (good quality ratio 1.2%)
    • Quality average: 29.8%
    • Quality standard deviation: 31.7%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 92.122.145.220
    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
    • VT rate limit hit for: /opt/package/joesandbox/database/analysis/528676/sample/RFQ_TZDQP2110257921.exe

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Temp\~DF87EDA8D7970694A0.TMP
    Process:C:\Users\user\Desktop\RFQ_TZDQP2110257921.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):16384
    Entropy (8bit):0.9277305547216628
    Encrypted:false
    SSDEEP:48:rJSq2Upu8metqPrIXHimU7zdvP1vncU7pCr8P:VSKUpACLFcUVCrG
    MD5:19809EDD1FF00A1D7C105BC58A97CD02
    SHA1:26FB6D339CF2A7474DE6F785166163FA9B2ADBB1
    SHA-256:4745D04A4BB99D70866D722394D9E71F3FAE597AA84E229A1E3B40F31521594C
    SHA-512:434722936006B56B042FB5C72CAB98D8B7615A5A0E48EE6746DD6839BE029029E3BCECF7EFA49DDC8A9DB016FA472FB9EE1CE75126C13E06D66EAA12166A38F7
    Malicious:false
    Reputation:low
    Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):4.800736460840025
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:RFQ_TZDQP2110257921.exe
    File size:135168
    MD5:de5e1ca79f9bc16726e87f9e04529a33
    SHA1:c688c1b2ea205aa37f7fe4a511d18f1bdead62a1
    SHA256:9f1956145a9bdc606ad1463721f38ea1c31c6aeabfb028a0b134c0f3e881db47
    SHA512:c474e84731b9d0428d9bdac8df5b56f30e8738e709871c7a25e0fdb0eff304a095cbbc8a1602be113ffece0e4239ae69c7cde7442abbc9c437d6312930087b57
    SSDEEP:1536:thDtIiZk5GmFDOQbC91Ugi+yDWkzjHOredD:th25B7CffrEWWjMed
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L......J.....................0....................@........

    File Icon

    Icon Hash:981dca909cee36b0

    Static PE Info

    General

    Entrypoint:0x4013b4
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x4AC47F1B [Thu Oct 1 10:06:19 2009 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:d77040f4614bccfda7b8aa2e04863738

    Entrypoint Preview

    Instruction
    push 00401FD0h
    call 00007F4914BE9F55h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    inc eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ebx], al
    pushad
    jc 00007F4914BE9F87h

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x1df540x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x210000xf50.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x11c.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x1d45c0x1e000False0.353116861979data4.98754225046IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x1f0000x141c0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x210000xf500x1000False0.339111328125data3.26324381728IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    CUSTOM0x21e120x13eMS Windows icon resource - 1 icon, 16x16, 16 colorsEnglishUnited States
    CUSTOM0x21cd40x13eMS Windows icon resource - 1 icon, 16x16, 16 colorsEnglishUnited States
    RT_ICON0x2142c0x8a8data
    RT_GROUP_ICON0x214180x14data
    RT_VERSION0x211700x2a8dataTurkmenTurkmenistan

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, __vbaEnd, __vbaVarIdiv, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaRecAnsiToUni, __vbaStrCat, __vbaSetSystemError, __vbaRecDestruct, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, DllFunctionCall, _adj_fpatan, __vbaRecUniToAnsi, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaInStr, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaStrToAnsi, __vbaVarDup, __vbaRecDestructAnsi, _CIatan, __vbaStrMove, __vbaCastObj, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

    Version Infos

    DescriptionData
    Translation0x0442 0x04b0
    LegalCopyrightLips
    InternalNameForlornity
    FileVersion1.00
    CompanyNameLips
    LegalTrademarksLips
    ProductNameLips
    ProductVersion1.00
    FileDescriptionLips
    OriginalFilenameForlornity.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States
    TurkmenTurkmenistan

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:16:23:00
    Start date:25/11/2021
    Path:C:\Users\user\Desktop\RFQ_TZDQP2110257921.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\RFQ_TZDQP2110257921.exe"
    Imagebase:0x400000
    File size:135168 bytes
    MD5 hash:DE5E1CA79F9BC16726E87F9E04529A33
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1180599647.0000000002B50000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >