Loading ...

Play interactive tourEdit tour

Windows Analysis Report Purchase Order PO20211027STK.exe

Overview

General Information

Sample Name:Purchase Order PO20211027STK.exe
Analysis ID:531732
MD5:2f2102ec5776497950e89e419515efee
SHA1:1d3dd4ed88af22c3de29c918b37db6f0b73c94c4
SHA256:7768da29cc4ef93cb4790f664e139d1d8c2972e22fe8840b6b86c50e15dba347
Tags:exeguloader
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
GuLoader behavior detected
Yara detected GuLoader
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Executable has a suspicious name (potential lure to open the executable)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Abnormal high CPU Usage
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • Purchase Order PO20211027STK.exe (PID: 7088 cmdline: "C:\Users\user\Desktop\Purchase Order PO20211027STK.exe" MD5: 2F2102EC5776497950E89E419515EFEE)
    • SPORENE.exe (PID: 7152 cmdline: C:\Users\user\AppData\Local\Temp\SPORENE.exe MD5: 582A642DF36CDAC38982E4842F370B44)
      • CasPol.exe (PID: 6848 cmdline: C:\Users\user\AppData\Local\Temp\SPORENE.exe MD5: F866FC1C2E928779C7119353C3091F0C)
        • conhost.exe (PID: 6836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://onedrive.live.com/download?cid=5A15FDA1AE98540B&r"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000A.00000000.509732142.0000000001300000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    0000000A.00000002.626110069.0000000001300000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

      Sigma Overview

      No Sigma rule has matched

      Jbx Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 0000000A.00000000.509732142.0000000001300000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://onedrive.live.com/download?cid=5A15FDA1AE98540B&r"}
      Multi AV Scanner detection for submitted fileShow sources
      Source: Purchase Order PO20211027STK.exeReversingLabs: Detection: 11%
      Machine Learning detection for sampleShow sources
      Source: Purchase Order PO20211027STK.exeJoe Sandbox ML: detected
      Source: Purchase Order PO20211027STK.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: Purchase Order PO20211027STK.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: C:\Program Files (x86)\Administrator-Cloud\Projects\SPORENE.pdb source: Purchase Order PO20211027STK.exe, 00000000.00000002.364244028.0000000000426000.00000004.00020000.sdmp, Purchase Order PO20211027STK.exe, 00000000.00000002.364228139.0000000000411000.00000004.00020000.sdmp, SPORENE.exe.0.dr
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_0040290B FindFirstFileW,

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorURLs: https://onedrive.live.com/download?cid=5A15FDA1AE98540B&r
      Source: Purchase Order PO20211027STK.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: Purchase Order PO20211027STK.exe, 00000000.00000002.364244028.0000000000426000.00000004.00020000.sdmp, Purchase Order PO20211027STK.exe, 00000000.00000002.364228139.0000000000411000.00000004.00020000.sdmp, SPORENE.exe.0.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
      Source: Purchase Order PO20211027STK.exe, 00000000.00000002.364244028.0000000000426000.00000004.00020000.sdmp, Purchase Order PO20211027STK.exe, 00000000.00000002.364228139.0000000000411000.00000004.00020000.sdmp, SPORENE.exe.0.drString found in binary or memory: http://s.symcd.com06
      Source: Purchase Order PO20211027STK.exe, 00000000.00000002.364244028.0000000000426000.00000004.00020000.sdmp, Purchase Order PO20211027STK.exe, 00000000.00000002.364228139.0000000000411000.00000004.00020000.sdmp, SPORENE.exe.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
      Source: Purchase Order PO20211027STK.exe, 00000000.00000002.364244028.0000000000426000.00000004.00020000.sdmp, Purchase Order PO20211027STK.exe, 00000000.00000002.364228139.0000000000411000.00000004.00020000.sdmp, SPORENE.exe.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
      Source: Purchase Order PO20211027STK.exe, 00000000.00000002.364244028.0000000000426000.00000004.00020000.sdmp, Purchase Order PO20211027STK.exe, 00000000.00000002.364228139.0000000000411000.00000004.00020000.sdmp, SPORENE.exe.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
      Source: Purchase Order PO20211027STK.exe, 00000000.00000002.364244028.0000000000426000.00000004.00020000.sdmp, Purchase Order PO20211027STK.exe, 00000000.00000002.364228139.0000000000411000.00000004.00020000.sdmp, SPORENE.exe.0.drString found in binary or memory: https://d.symcb.com/cps0%
      Source: Purchase Order PO20211027STK.exe, 00000000.00000002.364244028.0000000000426000.00000004.00020000.sdmp, Purchase Order PO20211027STK.exe, 00000000.00000002.364228139.0000000000411000.00000004.00020000.sdmp, SPORENE.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0
      Source: Purchase Order PO20211027STK.exe, 00000000.00000002.364244028.0000000000426000.00000004.00020000.sdmp, Purchase Order PO20211027STK.exe, 00000000.00000002.364228139.0000000000411000.00000004.00020000.sdmp, SPORENE.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0.
      Source: unknownDNS traffic detected: queries for: onedrive.live.com
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,

      System Summary:

      barindex
      Initial sample is a PE file and has a suspicious nameShow sources
      Source: initial sampleStatic PE information: Filename: Purchase Order PO20211027STK.exe
      Executable has a suspicious name (potential lure to open the executable)Show sources
      Source: Purchase Order PO20211027STK.exeStatic file information: Suspicious name
      Source: Purchase Order PO20211027STK.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_0040755C
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_00406D85
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeCode function: 2_2_00401724
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130C57E
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01313A78
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130CD7B
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01308F7F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_013121A1
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01311990
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130B198
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01313632
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130880F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130C57E NtAllocateVirtualMemory,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01313445 NtProtectVirtualMemory,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess Stats: CPU usage > 98%
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeProcess Stats: CPU usage > 98%
      Source: Purchase Order PO20211027STK.exe, 00000000.00000002.364244028.0000000000426000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameSPORENE.exePADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDNB10 vs Purchase Order PO20211027STK.exe
      Source: Purchase Order PO20211027STK.exe, 00000000.00000002.364228139.0000000000411000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameSPORENE.exePADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDNB10 vs Purchase Order PO20211027STK.exe
      Source: SPORENE.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: Purchase Order PO20211027STK.exeReversingLabs: Detection: 11%
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeFile read: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeJump to behavior
      Source: Purchase Order PO20211027STK.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
      Source: unknownProcess created: C:\Users\user\Desktop\Purchase Order PO20211027STK.exe "C:\Users\user\Desktop\Purchase Order PO20211027STK.exe"
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeProcess created: C:\Users\user\AppData\Local\Temp\SPORENE.exe C:\Users\user\AppData\Local\Temp\SPORENE.exe
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Users\user\AppData\Local\Temp\SPORENE.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeProcess created: C:\Users\user\AppData\Local\Temp\SPORENE.exe C:\Users\user\AppData\Local\Temp\SPORENE.exe
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Users\user\AppData\Local\Temp\SPORENE.exe
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeFile created: C:\Users\user\AppData\Local\Temp\nsdBD47.tmpJump to behavior
      Source: classification engineClassification label: mal100.troj.evad.winEXE@6/1@2/0
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_004021AA CoCreateInstance,
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6836:120:WilError_01
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: Purchase Order PO20211027STK.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: C:\Program Files (x86)\Administrator-Cloud\Projects\SPORENE.pdb source: Purchase Order PO20211027STK.exe, 00000000.00000002.364244028.0000000000426000.00000004.00020000.sdmp, Purchase Order PO20211027STK.exe, 00000000.00000002.364228139.0000000000411000.00000004.00020000.sdmp, SPORENE.exe.0.dr

      Data Obfuscation:

      barindex
      Yara detected GuLoaderShow sources
      Source: Yara matchFile source: 0000000A.00000000.509732142.0000000001300000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.626110069.0000000001300000.00000040.00000001.sdmp, type: MEMORY
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeCode function: 2_2_03F03DF2 push ebp; iretd
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeCode function: 2_2_03F018AA push es; retf
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeCode function: 2_2_03F00E2E push ebp; iretd
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130136D push es; retf
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01301321 push es; retf
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01305B1D push esp; ret
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130130F push es; retf
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130076A push ds; iretd
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130076D push ds; iretd
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130696E push eax; ret
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130494C push ds; iretd
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_013121A1 push es; retf
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01301590 push es; retf
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01303580 push edi; iretd
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01313582 push es; retf
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_013049F4 pushfd ; ret
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_013075E0 push es; retf
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_013007C0 push ds; iretd
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_013033C9 push esp; ret
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01304A31 pushfd ; ret
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01300822 push ds; iretd
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130AC24 push esi; retf
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01303E12 push 0000000Ch; ret
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01300000 push es; retf
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01305A7B push esp; ret
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01305AB2 push esp; ret
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130ACE8 push esi; retf
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeFile created: C:\Users\user\AppData\Local\Temp\SPORENE.exeJump to dropped file
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Tries to detect Any.runShow sources
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeFile opened: C:\Program Files\qga\qga.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: SPORENE.exe, 00000002.00000002.630328200.0000000003F20000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
      Source: SPORENE.exe, 00000002.00000002.630328200.0000000003F20000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_0040290B FindFirstFileW,
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeSystem information queried: ModuleInformation
      Source: SPORENE.exe, 00000002.00000002.630501912.000000000606A000.00000004.00000001.sdmp, CasPol.exe, 0000000A.00000002.626781810.000000000316A000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
      Source: SPORENE.exe, 00000002.00000002.630501912.000000000606A000.00000004.00000001.sdmp, CasPol.exe, 0000000A.00000002.626781810.000000000316A000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
      Source: CasPol.exe, 0000000A.00000002.626781810.000000000316A000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
      Source: SPORENE.exe, 00000002.00000002.630501912.000000000606A000.00000004.00000001.sdmp, CasPol.exe, 0000000A.00000002.626781810.000000000316A000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
      Source: SPORENE.exe, 00000002.00000002.630328200.0000000003F20000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
      Source: SPORENE.exe, 00000002.00000002.630501912.000000000606A000.00000004.00000001.sdmp, CasPol.exe, 0000000A.00000002.626781810.000000000316A000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
      Source: SPORENE.exe, 00000002.00000002.630501912.000000000606A000.00000004.00000001.sdmp, CasPol.exe, 0000000A.00000002.626781810.000000000316A000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
      Source: CasPol.exe, 0000000A.00000002.626781810.000000000316A000.00000004.00000001.sdmpBinary or memory string: vmicvss
      Source: SPORENE.exe, 00000002.00000002.630328200.0000000003F20000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: SPORENE.exe, 00000002.00000002.630501912.000000000606A000.00000004.00000001.sdmp, CasPol.exe, 0000000A.00000002.626781810.000000000316A000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
      Source: SPORENE.exe, 00000002.00000002.630501912.000000000606A000.00000004.00000001.sdmp, CasPol.exe, 0000000A.00000002.626781810.000000000316A000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
      Source: SPORENE.exe, 00000002.00000002.630501912.000000000606A000.00000004.00000001.sdmp, CasPol.exe, 0000000A.00000002.626781810.000000000316A000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
      Source: CasPol.exe, 0000000A.00000002.626781810.000000000316A000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

      Anti Debugging:

      barindex
      Hides threads from debuggersShow sources
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeThread information set: HideFromDebugger
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread information set: HideFromDebugger
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_0130FD16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_013121A1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01310ABF mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01305BFC LdrInitializeThunk,
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 10_2_01313A78 RtlAddVectoredExceptionHandler,

      HIPS / PFW / Operating System Protection Evasion:

      barindex
      Writes to foreign memory regionsShow sources
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 1300000
      Source: C:\Users\user\AppData\Local\Temp\SPORENE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Users\user\AppData\Local\Temp\SPORENE.exe
      Source: SPORENE.exe, 00000002.00000002.628178990.0000000002080000.00000002.00020000.sdmp, CasPol.exe, 0000000A.00000002.626654609.0000000001D10000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
      Source: SPORENE.exe, 00000002.00000002.628178990.0000000002080000.00000002.00020000.sdmp, CasPol.exe, 0000000A.00000002.626654609.0000000001D10000.00000002.00020000.sdmpBinary or memory string: Progman
      Source: SPORENE.exe, 00000002.00000002.628178990.0000000002080000.00000002.00020000.sdmp, CasPol.exe, 0000000A.00000002.626654609.0000000001D10000.00000002.00020000.sdmpBinary or memory string: &Program Manager
      Source: SPORENE.exe, 00000002.00000002.628178990.0000000002080000.00000002.00020000.sdmp, CasPol.exe, 0000000A.00000002.626654609.0000000001D10000.00000002.00020000.sdmpBinary or memory string: Progmanlock
      Source: C:\Users\user\Desktop\Purchase Order PO20211027STK.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,

      Stealing of Sensitive Information:

      barindex
      GuLoader behavior detectedShow sources
      Source: Initial fileSignature Results: GuLoader behavior

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionAccess Token Manipulation1Virtualization/Sandbox Evasion2OS Credential DumpingSecurity Software Discovery31Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection112Access Token Manipulation1LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSFile and Directory Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Information Discovery4SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 531732 Sample: Purchase Order PO20211027STK.exe Startdate: 01/12/2021 Architecture: WINDOWS Score: 100 22 onedrive.live.com 2->22 24 ervtqq.bl.files.1drv.com 2->24 26 bl-files.fe.1drv.com 2->26 28 Found malware configuration 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 GuLoader behavior detected 2->32 34 6 other signatures 2->34 9 Purchase Order PO20211027STK.exe 9 2->9         started        signatures3 process4 file5 20 C:\Users\user\AppData\Local\...\SPORENE.exe, PE32 9->20 dropped 12 SPORENE.exe 9->12         started        process6 signatures7 36 Writes to foreign memory regions 12->36 38 Tries to detect Any.run 12->38 40 Hides threads from debuggers 12->40 15 CasPol.exe 1 12->15         started        process8 signatures9 42 Tries to detect Any.run 15->42 44 Hides threads from debuggers 15->44 18 conhost.exe 15->18         started        process10

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      Purchase Order PO20211027STK.exe11%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
      Purchase Order PO20211027STK.exe100%Joe Sandbox ML

      Dropped Files

      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\SPORENE.exe9%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      onedrive.live.com
      unknown
      unknownfalse
        high
        ervtqq.bl.files.1drv.com
        unknown
        unknownfalse
          high

          Contacted URLs

          NameMaliciousAntivirus DetectionReputation
          https://onedrive.live.com/download?cid=5A15FDA1AE98540B&rfalse
            high

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://nsis.sf.net/NSIS_ErrorErrorPurchase Order PO20211027STK.exefalse
              high

              Contacted IPs

              No contacted IP infos

              General Information

              Joe Sandbox Version:34.0.0 Boulder Opal
              Analysis ID:531732
              Start date:01.12.2021
              Start time:09:57:30
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 6m 56s
              Hypervisor based Inspection enabled:false
              Report type:light
              Sample file name:Purchase Order PO20211027STK.exe
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:18
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal100.troj.evad.winEXE@6/1@2/0
              EGA Information:Failed
              HDC Information:
              • Successful, ratio: 100% (good quality ratio 97.1%)
              • Quality average: 83.8%
              • Quality standard deviation: 24.5%
              HCA Information:Failed
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              • Found application associated with file extension: .exe
              Warnings:
              Show All
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
              • Excluded IPs from analysis (whitelisted): 13.107.43.13, 13.107.43.12
              • Excluded domains from analysis (whitelisted): odc-web-brs.onedrive.akadns.net, client.wns.windows.com, fs.microsoft.com, odc-web-geo.onedrive.akadns.net, bl-files.ha.1drv.com.l-0003.dc-msedge.net.l-0003.l-msedge.net, l-0003.dc-msedge.net, ctldl.windowsupdate.com, arc.msn.com, l-0004.dc-msedge.net, ris.api.iris.microsoft.com, odwebpl.trafficmanager.net.l-0004.dc-msedge.net.l-0004.l-msedge.net, odc-bl-files-brs.onedrive.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, odc-bl-files-geo.onedrive.akadns.net
              • Not all processes where analyzed, report is missing behavior information

              Simulations

              Behavior and APIs

              No simulations

              Joe Sandbox View / Context

              IPs

              No context

              Domains

              No context

              ASN

              No context

              JA3 Fingerprints

              No context

              Dropped Files

              No context

              Created / dropped Files

              C:\Users\user\AppData\Local\Temp\SPORENE.exe
              Process:C:\Users\user\Desktop\Purchase Order PO20211027STK.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):21321008
              Entropy (8bit):0.09325738133607682
              Encrypted:false
              SSDEEP:3072:mIXeoCC869BrI49jK9oUhJSSjfv8XEHPO:madlYoUZf2EvO
              MD5:582A642DF36CDAC38982E4842F370B44
              SHA1:3DD6D0CECD4CD9414D7DF148F7C46548C5709D62
              SHA-256:361DEDDF3E436753730DBB20842FBD6D1EF2EC27C56CD9DA99E87751C3BBE890
              SHA-512:E9C94417ACEF2B33DED79182C8B397E2693A74D290E78E286AE7576C998BF14F39F370C06BC40C9DFFDF2DE2E7F680AA0F33D74DB508E15EEAF1D31BE8D06BB6
              Malicious:true
              Antivirus:
              • Antivirus: ReversingLabs, Detection: 9%
              Reputation:low
              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........,..SM.SM.SM..Q..RM..o.UM.ek.RM.RichSM.................PE..L.....5Y.....................0C.....$.............@..........................@E.....,qE.........................................(.... ....C.........P@E.....................................................0... ....................................text............................... ..`.data...p...........................@....rsrc.....C.. ... C.. ..............@..@...I............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................................................

              Static File Info

              General

              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
              Entropy (8bit):7.060974988277113
              TrID:
              • Win32 Executable (generic) a (10002005/4) 99.96%
              • Generic Win/DOS Executable (2004/3) 0.02%
              • DOS Executable Generic (2002/1) 0.02%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:Purchase Order PO20211027STK.exe
              File size:131031
              MD5:2f2102ec5776497950e89e419515efee
              SHA1:1d3dd4ed88af22c3de29c918b37db6f0b73c94c4
              SHA256:7768da29cc4ef93cb4790f664e139d1d8c2972e22fe8840b6b86c50e15dba347
              SHA512:963b79cb63703ea6a6e8d70bbe76fadc660e10b801283a3812a76f773ee36210171437794dad0b4ee11e8a2f34645c88c7463526be03274ffdf48ec81823032a
              SSDEEP:3072:gbG7N2kDTHUpou4ubV4QviYqsYLQyI9xxsFIRO7c3fkA:gbE/HUjV4QviYJMQXyFIR2HA
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........

              File Icon

              Icon Hash:b2a88c96b2ca6a72

              Static PE Info

              General

              Entrypoint:0x40352d
              Entrypoint Section:.text
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:4
              OS Version Minor:0
              File Version Major:4
              File Version Minor:0
              Subsystem Version Major:4
              Subsystem Version Minor:0
              Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6

              Entrypoint Preview

              Instruction
              push ebp
              mov ebp, esp
              sub esp, 000003F4h
              push ebx
              push esi
              push edi
              push 00000020h
              pop edi
              xor ebx, ebx
              push 00008001h
              mov dword ptr [ebp-14h], ebx
              mov dword ptr [ebp-04h], 0040A2E0h
              mov dword ptr [ebp-10h], ebx
              call dword ptr [004080CCh]
              mov esi, dword ptr [004080D0h]
              lea eax, dword ptr [ebp-00000140h]
              push eax
              mov dword ptr [ebp-0000012Ch], ebx
              mov dword ptr [ebp-2Ch], ebx
              mov dword ptr [ebp-28h], ebx
              mov dword ptr [ebp-00000140h], 0000011Ch
              call esi
              test eax, eax
              jne 00007FEEC0975E6Ah
              lea eax, dword ptr [ebp-00000140h]
              mov dword ptr [ebp-00000140h], 00000114h
              push eax
              call esi
              mov ax, word ptr [ebp-0000012Ch]
              mov ecx, dword ptr [ebp-00000112h]
              sub ax, 00000053h
              add ecx, FFFFFFD0h
              neg ax
              sbb eax, eax
              mov byte ptr [ebp-26h], 00000004h
              not eax
              and eax, ecx
              mov word ptr [ebp-2Ch], ax
              cmp dword ptr [ebp-0000013Ch], 0Ah
              jnc 00007FEEC0975E3Ah
              and word ptr [ebp-00000132h], 0000h
              mov eax, dword ptr [ebp-00000134h]
              movzx ecx, byte ptr [ebp-00000138h]
              mov dword ptr [00434FB8h], eax
              xor eax, eax
              mov ah, byte ptr [ebp-0000013Ch]
              movzx eax, ax
              or eax, ecx
              xor ecx, ecx
              mov ch, byte ptr [ebp-2Ch]
              movzx ecx, cx
              shl eax, 10h
              or eax, ecx

              Rich Headers

              Programming Language:
              • [EXP] VC++ 6.0 SP5 build 8804

              Data Directories

              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x4c0000x11e0.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

              Sections

              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .ndata0x360000x160000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .rsrc0x4c0000x11e00x1200False0.368489583333data4.48173978815IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

              Resources

              NameRVASizeTypeLanguageCountry
              RT_BITMAP0x4c2680x368dataEnglishUnited States
              RT_ICON0x4c5d00x2e8dataEnglishUnited States
              RT_DIALOG0x4c8b80x144dataEnglishUnited States
              RT_DIALOG0x4ca000x13cdataEnglishUnited States
              RT_DIALOG0x4cb400x100dataEnglishUnited States
              RT_DIALOG0x4cc400x11cdataEnglishUnited States
              RT_DIALOG0x4cd600xc4dataEnglishUnited States
              RT_DIALOG0x4ce280x60dataEnglishUnited States
              RT_GROUP_ICON0x4ce880x14dataEnglishUnited States
              RT_MANIFEST0x4cea00x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

              Imports

              DLLImport
              ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
              SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
              ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
              COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
              USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
              GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
              KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW

              Possible Origin

              Language of compilation systemCountry where language is spokenMap
              EnglishUnited States

              Network Behavior

              Network Port Distribution

              UDP Packets

              TimestampSource PortDest PortSource IPDest IP
              Dec 1, 2021 10:00:47.501432896 CET5033953192.168.2.68.8.8.8
              Dec 1, 2021 10:00:48.096002102 CET6330753192.168.2.68.8.8.8

              DNS Queries

              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
              Dec 1, 2021 10:00:47.501432896 CET192.168.2.68.8.8.80x9999Standard query (0)onedrive.live.comA (IP address)IN (0x0001)
              Dec 1, 2021 10:00:48.096002102 CET192.168.2.68.8.8.80xbdeStandard query (0)ervtqq.bl.files.1drv.comA (IP address)IN (0x0001)

              DNS Answers

              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
              Dec 1, 2021 10:00:47.535913944 CET8.8.8.8192.168.2.60x9999No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)
              Dec 1, 2021 10:00:48.138751984 CET8.8.8.8192.168.2.60xbdeNo error (0)ervtqq.bl.files.1drv.combl-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)
              Dec 1, 2021 10:00:48.138751984 CET8.8.8.8192.168.2.60xbdeNo error (0)bl-files.fe.1drv.comodc-bl-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)

              Code Manipulations

              Statistics

              Behavior

              Click to jump to process

              System Behavior

              General

              Start time:09:58:37
              Start date:01/12/2021
              Path:C:\Users\user\Desktop\Purchase Order PO20211027STK.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\Desktop\Purchase Order PO20211027STK.exe"
              Imagebase:0x400000
              File size:131031 bytes
              MD5 hash:2F2102EC5776497950E89E419515EFEE
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low

              General

              Start time:09:58:40
              Start date:01/12/2021
              Path:C:\Users\user\AppData\Local\Temp\SPORENE.exe
              Wow64 process (32bit):true
              Commandline:C:\Users\user\AppData\Local\Temp\SPORENE.exe
              Imagebase:0x400000
              File size:21321008 bytes
              MD5 hash:582A642DF36CDAC38982E4842F370B44
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:Visual Basic
              Antivirus matches:
              • Detection: 9%, ReversingLabs
              Reputation:low

              General

              Start time:09:59:47
              Start date:01/12/2021
              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
              Wow64 process (32bit):true
              Commandline:C:\Users\user\AppData\Local\Temp\SPORENE.exe
              Imagebase:0xea0000
              File size:107624 bytes
              MD5 hash:F866FC1C2E928779C7119353C3091F0C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000A.00000000.509732142.0000000001300000.00000040.00000001.sdmp, Author: Joe Security
              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000A.00000002.626110069.0000000001300000.00000040.00000001.sdmp, Author: Joe Security
              Reputation:moderate

              General

              Start time:09:59:49
              Start date:01/12/2021
              Path:C:\Windows\System32\conhost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Imagebase:0x7ff61de10000
              File size:625664 bytes
              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              Disassembly

              Code Analysis

              Reset < >