Loading ...

Play interactive tourEdit tour

Windows Analysis Report CI_PL_BL_ 4100675407_xls.exe

Overview

General Information

Sample Name:CI_PL_BL_ 4100675407_xls.exe
Analysis ID:530857
MD5:94cb19d0951996cdb8b4cb914248763e
SHA1:fa319fb54dfb0b1f715a19924087cacef22ccbcf
SHA256:4ff14d83a926458439f039ea2e756a646b2bb63be4fd22ed8559138214efcaf8
Tags:exeguloader
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Found potential dummy code loops (likely to delay analysis)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Program does not show much activity (idle)
Uses code obfuscation techniques (call, push, ret)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
Detected potential crypto function

Classification

Process Tree

  • System is w10x64
  • CI_PL_BL_ 4100675407_xls.exe (PID: 1556 cmdline: "C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe" MD5: 94CB19D0951996CDB8B4CB914248763E)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.1175743788.00000000021A0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.1175743788.00000000021A0000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: CI_PL_BL_ 4100675407_xls.exeReversingLabs: Detection: 35%
    Source: CI_PL_BL_ 4100675407_xls.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin
    Source: CI_PL_BL_ 4100675407_xls.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: CI_PL_BL_ 4100675407_xls.exe, 00000000.00000002.1175536540.0000000000423000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTornf2.exe vs CI_PL_BL_ 4100675407_xls.exe
    Source: CI_PL_BL_ 4100675407_xls.exeBinary or memory string: OriginalFilenameTornf2.exe vs CI_PL_BL_ 4100675407_xls.exe
    Source: CI_PL_BL_ 4100675407_xls.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeProcess Stats: CPU usage > 98%
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_021AFF33
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_021B0520
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_021AA749
    Source: CI_PL_BL_ 4100675407_xls.exeReversingLabs: Detection: 35%
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeFile created: C:\Users\user\AppData\Local\Temp\~DF86C6EDC191096B55.TMPJump to behavior
    Source: CI_PL_BL_ 4100675407_xls.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: classification engineClassification label: mal72.troj.evad.winEXE@1/1@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.1175743788.00000000021A0000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_004074C8 push 713BC6CEh; iretd
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_00406CDB push esi; ret
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_004095C1 push 74E4E9CEh; iretd
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_00407DA1 push E5AD70CEh; retf
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_0040966A pushad ; iretd
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_00405E18 push eax; retf
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_00407A19 push ADDCA7CEh; iretd
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_0040968D pushad ; iretd
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_021A2807 push FFFFFFABh; ret
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_021A282C push FFFFFFABh; ret
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_021A4E4E push es; iretd
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_021A54AB push cs; iretd
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_021A5396 push edi; ret
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeProcess information set: NOOPENFILEERRORBOX
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_021B0A39 rdtsc

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_021AF77C mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 0_2_021B0A39 rdtsc
    Source: CI_PL_BL_ 4100675407_xls.exe, 00000000.00000002.1175637395.0000000000C60000.00000002.00020000.sdmpBinary or memory string: Program Manager
    Source: CI_PL_BL_ 4100675407_xls.exe, 00000000.00000002.1175637395.0000000000C60000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: CI_PL_BL_ 4100675407_xls.exe, 00000000.00000002.1175637395.0000000000C60000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: CI_PL_BL_ 4100675407_xls.exe, 00000000.00000002.1175637395.0000000000C60000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11OS Credential DumpingSecurity Software Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    CI_PL_BL_ 4100675407_xls.exe36%ReversingLabsWin32.Trojan.Shelsy

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bintrue
    • Avira URL Cloud: safe
    unknown

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:34.0.0 Boulder Opal
    Analysis ID:530857
    Start date:30.11.2021
    Start time:03:30:24
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 6m 56s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:CI_PL_BL_ 4100675407_xls.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:18
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal72.troj.evad.winEXE@1/1@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 3.7% (good quality ratio 0%)
    • Quality average: 0%
    • Quality standard deviation: 0%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, UpdateNotificationMgr.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, go.microsoft.com, store-images.s-microsoft.com, settings-win.data.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Temp\~DF86C6EDC191096B55.TMP
    Process:C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):16384
    Entropy (8bit):0.8889429216618719
    Encrypted:false
    SSDEEP:12:rl3lKFQCb77aqWPp8aFW3gJH6OXkDgIOJefKadcMqpwbmHZbGzJzzz/jP5prGI:rQYH6OCgLAMibm5bGzJzX/
    MD5:E114AD50630A185807BCDFF5F7DACEF6
    SHA1:5091C562986C0A729FF4AC836083EFFBB4257977
    SHA-256:8C0B8DE53510102223758C6543D9EB102BC7423B83BDF902975FB221AB77E945
    SHA-512:F8C4FA0ABA5BD5CE8246A9C2A0A525129B5461E90634FE406A1704F8E42240174C6D1D8CCBC42EBE14EE777F79A5C7E32618CC2ED532CA6264D614337840BF1A
    Malicious:false
    Reputation:low
    Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.045005360835647
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:CI_PL_BL_ 4100675407_xls.exe
    File size:143360
    MD5:94cb19d0951996cdb8b4cb914248763e
    SHA1:fa319fb54dfb0b1f715a19924087cacef22ccbcf
    SHA256:4ff14d83a926458439f039ea2e756a646b2bb63be4fd22ed8559138214efcaf8
    SHA512:b06b3df9de83932c9f5013ce90720710ba9645c5bcce4b46dd377c541343b8095742a7923634805a61214ba1eda4ac3ecaaee935b73942c53c27190e792dc007
    SSDEEP:1536:5oDAE4euYT88tnh07k177v10aeb/by8W1hgW3rAITGLKy:ZEvuYT8CQm/v10aeixxCKy
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7b..s...s...s.......r...<!..v...E%..r...Richs...........................PE..L......G.....................0....................@

    File Icon

    Icon Hash:28f0da9af0f0f034

    Static PE Info

    General

    Entrypoint:0x4016a4
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x47BEE20B [Fri Feb 22 14:54:03 2008 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:9b824bd6da8a9367fa6d96e7ab5dc79d

    Entrypoint Preview

    Instruction
    push 00402498h
    call 00007FB2B082EE85h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    cmp byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    enter 59CEh, 8Ah

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x201240x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x230000xf3e.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2380x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x21c.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x1f7cc0x20000False0.547492980957data6.30287654494IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x210000x19ec0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x230000xf3e0x1000False0.27490234375data3.55639650835IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    CUSTOM0x239c00x57eMS Windows icon resource - 1 icon, 16x16, 8 bits/pixelEnglishUnited States
    RT_ICON0x234580x568GLS_BINARY_LSB_FIRST
    RT_GROUP_ICON0x234440x14data
    RT_VERSION0x231400x304dataEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL__vbaVarTstGt, _CIcos, _adj_fptan, __vbaHresultCheck, __vbaAryMove, __vbaFreeVar, __vbaStrVarMove, __vbaLenBstr, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaStrCat, __vbaHresultCheckObj, __vbaLenBstrB, _adj_fdiv_m32, __vbaAryVar, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, __vbaVarTstLt, _CIsin, __vbaChkstk, __vbaFileClose, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaGet3, __vbaVarTstEq, __vbaAryConstruct2, __vbaObjVar, _adj_fpatan, __vbaStrR8, EVENT_SINK_Release, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, __vbaVarCat, _CIlog, __vbaErrorOverflow, __vbaFileOpen, __vbaVar2Vec, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaI4Var, __vbaVarDup, __vbaFpI4, _CIatan, __vbaStrMove, __vbaAryCopy, __vbaR8IntI4, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    LegalCopyrightBiSide Frak
    InternalNameTornf2
    FileVersion1.00
    CompanyNameBiSide Frak
    LegalTrademarksBiSide Frak
    CommentsBiSide Frak
    ProductNameBiSide Frak
    ProductVersion1.00
    FileDescriptionBiSide Frak
    OriginalFilenameTornf2.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:03:31:14
    Start date:30/11/2021
    Path:C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe"
    Imagebase:0x400000
    File size:143360 bytes
    MD5 hash:94CB19D0951996CDB8B4CB914248763E
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1175743788.00000000021A0000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >