Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SD 2477.exe

Overview

General Information

Sample Name:SD 2477.exe
Analysis ID:625173
MD5:746317ad3672cbd82d6c27c85259157a
SHA1:4e7456b6ca4e428e169f77de9c1e6cc05f409058
SHA256:7f8c325a18b7d3705bb19aa6db444a42dc69a03dd1ae79bdbfcb9405ecd83584
Tags:exesigned
Infos:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
PE file does not import any functions
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • SD 2477.exe (PID: 5176 cmdline: "C:\Users\user\Desktop\SD 2477.exe" MD5: 746317AD3672CBD82D6C27C85259157A)
  • cleanup
{"Payload URL": "https://drive.google.com/uc?export=download&id=15o_MQXwhHi1q2hB6HCot5QkKY25MLVec"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.955871906.0000000003200000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.955871906.0000000003200000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=15o_MQXwhHi1q2hB6HCot5QkKY25MLVec"}
    Source: SD 2477.exeVirustotal: Detection: 33%Perma Link
    Source: SD 2477.exeReversingLabs: Detection: 34%
    Source: SD 2477.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: SD 2477.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_0040290B FindFirstFileW,

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=15o_MQXwhHi1q2hB6HCot5QkKY25MLVec
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: SD 2477.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
    Source: SD 2477.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
    Source: SD 2477.exeString found in binary or memory: http://s.symcd.com06
    Source: SD 2477.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
    Source: SD 2477.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
    Source: SD 2477.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://www.avast.com0/
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: SD 2477.exeString found in binary or memory: https://d.symcb.com/cps0%
    Source: SD 2477.exeString found in binary or memory: https://d.symcb.com/rpa0
    Source: SD 2477.exeString found in binary or memory: https://d.symcb.com/rpa0.
    Source: SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,
    Source: SD 2477.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: lang-1026.dll.0.drStatic PE information: No import functions for PE file found
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_00406D5F
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_733D1BFF
    Source: SD 2477.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\SD 2477.exeProcess Stats: CPU usage > 98%
    Source: SD 2477.exeVirustotal: Detection: 33%
    Source: SD 2477.exeReversingLabs: Detection: 34%
    Source: C:\Users\user\Desktop\SD 2477.exeFile read: C:\Users\user\Desktop\SD 2477.exeJump to behavior
    Source: SD 2477.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\SD 2477.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\SD 2477.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\SD 2477.exeFile created: C:\Users\user\AppData\Local\Temp\nso43C.tmpJump to behavior
    Source: classification engineClassification label: mal72.troj.evad.winEXE@1/5@0/0
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_004021AA CoCreateInstance,
    Source: C:\Users\user\Desktop\SD 2477.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
    Source: SD 2477.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.955871906.0000000003200000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_733D30C0 push eax; ret
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_733D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\SD 2477.exeFile created: C:\Users\user\AppData\Local\Temp\lang-1026.dllJump to dropped file
    Source: C:\Users\user\Desktop\SD 2477.exeFile created: C:\Users\user\AppData\Local\Temp\nsz4CB.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\SD 2477.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\SD 2477.exeRDTSC instruction interceptor: First address: 000000000320D5D6 second address: 000000000320D5D6 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FE828AD6D58h 0x00000006 inc ebp 0x00000007 test edx, ecx 0x00000009 inc ebx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\SD 2477.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\lang-1026.dllJump to dropped file
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_0040290B FindFirstFileW,
    Source: C:\Users\user\Desktop\SD 2477.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\SD 2477.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_733D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\SD 2477.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Obfuscated Files or Information
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    SD 2477.exe34%VirustotalBrowse
    SD 2477.exe34%ReversingLabsWin32.Trojan.GuLoader
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\lang-1026.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\lang-1026.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\lang-1026.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsz4CB.tmp\System.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\nsz4CB.tmp\System.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nsz4CB.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://www.avast.com0/0%URL Reputationsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://www.avast.com0/SD 2477.exe, 00000000.00000002.955509565.000000000279A000.00000004.00000800.00020000.00000000.sdmp, SD 2477.exe, 00000000.00000002.955231839.000000000040A000.00000004.00000001.01000000.00000003.sdmp, lang-1026.dll.0.drfalse
    • URL Reputation: safe
    unknown
    http://nsis.sf.net/NSIS_ErrorErrorSD 2477.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:34.0.0 Boulder Opal
      Analysis ID:625173
      Start date and time: 12/05/202213:27:002022-05-12 13:27:00 +02:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 30s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:SD 2477.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:14
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.evad.winEXE@1/5@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 86.1% (good quality ratio 85.1%)
      • Quality average: 88%
      • Quality standard deviation: 20.9%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Adjust boot time
      • Enable AMSI
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 20.54.89.106
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com, glb.sls.prod.dcat.dsp.trafficmanager.net
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Users\user\Desktop\SD 2477.exe
      File Type:data
      Category:dropped
      Size (bytes):130733
      Entropy (8bit):7.1330056558722195
      Encrypted:false
      SSDEEP:1536:uOMYvUmzaOXPN4m/ssg6VO4NM834kbB1UzkP9PA/oDMKlYDMYt3yWaxMFjHplki3:uKyq4mJJi83bd9FPA/ZKYcojJl5JuA++
      MD5:B6D2068B91C64F9EEA1C8479B12722B5
      SHA1:2B2162A4B388A539DEC990A1C0B6417ABBCC1361
      SHA-256:A915A413E5D33A5FEA877162DD323D5CFB23A64E2CE5D6030291136BE8AB8C49
      SHA-512:8683C7C094408CF71E14E98E4F29F6A65D713D46CEB7DFB8BD7F5378C95B96F01946CEDC07DCD747402308E6D85A42F2021E85031610B746506398AC13188EB9
      Malicious:false
      Reputation:low
      Preview:.C"..GU.cp.<c....9.$.|.?....s>...*.....~...La(.*7..t...............X]O...&..c.......Z....q.y.'....KP.e.p.....Dx.LiU.6..X0.R;L..et.o.;.............}w.z....J.....#y.8A..6.>.s.......p.3...O..K.5..l!...."Fn]0..QO..@6.b....~Y.....a./..>={..W1I7RE.....9....,...Hr)...D....)..f...u...&.a~C!..8WkC....V....J.$Q{.LK..&Sc#TN$$Q....@.._XK.e..J..-!.T......C.Hh.46..$+.|.0....;.T.Z..x..l......z...o.9..)BtH.7|.......1G.`z.?(9..A|.K.|.1.0;.U...[......r!..).A..83.f.v.le..=.dIJ..y.g."...)p..3..8se[.7.S...xj.....g..$...q.h.`...'.Ij...s.D...J.....=.X..p.f.`..'...3.E".V+#.i../...2.D..dk..$..op....Y.....XQm..^....7.'.......L......t.B...H8..`g.s_....3....0.c+...(..5:7N.Z..G.%_....../.{...e.h.....LS:....8...2.5.s.)6?.N...7t2<....M.\..p.d...|..x...E.l...].=.7{,.......e...k.;....0d\;I...ux......d....[.......W..a=...Q.9.V....[....s..mV.*.. !UL..+....U..%..?...d......je3.....X...7..J.`J..D.f.7....<B.X..`%#..m.7q....EI2.&.4$.....%..`.3.B.A:2g).y..U...q..n.t?..Rs..-.1.Jl.x/X
      Process:C:\Users\user\Desktop\SD 2477.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):288
      Entropy (8bit):7.002703251110111
      Encrypted:false
      SSDEEP:6:6v/lhPysDjYOGW78zHS1w9xuIGXdvkFRBp9rXHEb/GY1IX2NYKjp:6v/7jjYOGW7Rw9xu6pxHG/VIX6F
      MD5:A83F8C904AFA9E3F6A50D263747CF6DF
      SHA1:7B9D99B950518FCAF5AC59350823D2B20E82956F
      SHA-256:F57C0B31EC836E26EB609F259CFA68DDA95F09685784423B61075DAE4BBA5BF6
      SHA-512:4B2DC243E86514BDC816B92808C491EF71B72690F25C2372FE909CED3A103F990708C507065169FA5C6F823A8B1ADADB7BF13696E78C807A973789CF14CA3A06
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...N.Q...'.....X.s.^../H.f.....BJ....V[.b..qsvA..d..y.9?...z.`./....'..[.Q..'...M.....mwuN.\....h..(|........p.K..I.%..... ..*..x.t~.kW.`V'.8.W.K.l.4..9.&\..k..3F........4.0.op.rL#.....N:.=.T.[....L.....p...#....IEND.B`.
      Process:C:\Users\user\Desktop\SD 2477.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):175112
      Entropy (8bit):4.206629648207283
      Encrypted:false
      SSDEEP:768:RSlFida9bh1hROyu8YLPiOqdo3Hioanc1rfs648UPU5hTIFUqxtIB870kWZtnJkX:RJryZYLqtboZqFpx+eovZtlffdGUmx
      MD5:726030B3909A4C3FD5810F45E55A989D
      SHA1:DF628878449CB026352D2A31E98A70BA6632AB0F
      SHA-256:5331D12B2F89F2FB013BC4D05FD449D1DCFE7C470A20271CFE13043E74C974EF
      SHA-512:41EE067BCDA5D83B854419487BBBE1A9259AFB090F513EF671BC05D6B0EB865D62CFBB5104FBFD162788A0B8FB340B78EECE67EBE780219C7CAB4201550FA6E9
      Malicious:false
      Antivirus:
      • Antivirus: Virustotal, Detection: 0%, Browse
      • Antivirus: Metadefender, Detection: 0%, Browse
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<...R...R...R.@...R.@.P...R.Rich..R.................PE..L....\)b...........!................................................................".....@.......................................... ................... ...........................................................................................rdata..p...........................@..@.rsrc........ ......................@..@.....\)b........T........................rdata......T....rdata$zzzdbg.... ... ...rsrc$01.....@..Hf...rsrc$02............................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Users\user\Desktop\SD 2477.exe
      File Type:SVG Scalable Vector Graphics image
      Category:modified
      Size (bytes):1035
      Entropy (8bit):5.036414547847537
      Encrypted:false
      SSDEEP:24:t4CjlPIRyDZDZDZ5yKbRAecFhBrN3AGM+pMRg:eONtAecFZTMDg
      MD5:28998D417311CCDE1069B6F52E3D099A
      SHA1:E7609DCCDE7CB750D2DCC02A2DD360B5D523E995
      SHA-256:C6DEAA9F5B658892A04EDA56027A779E3A5CA1F9CFD4E156E594A63B7AADDF00
      SHA-512:CD597AD3BD4738F05A2963FE27C38B948F08836C8F18588CC98B457FEE4565D68B379620380A9DE4E6ED3F55331AB3CFB943664B600C36BAB857486D9F2E4EE3
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16">. <g fill="#2e3436">. <path d="m 164,249 v 1.5 4.5 h 3 v -4.5 -1.5 z m -4,3 v 1.5 1.5 h 3 v -1.5 -1.5 z m -8,8 v 1.5 1.5 h 3 v -1.5 -1.5 z m 4,0 v 1.5 1.5 h 3 v -1.5 -1.5 z m 4,0 v 1.5 1.5 h 3 v -1.5 -1.5 z m 4,0 v 1.5 1.5 h 3 v -1.5 -1.5 z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decoration-style:solid;text-decoration-color:#000;text-transform:none;text-orientation:mixed;white-space:normal;shape-padding:0;isolation:auto;mix-blend-mode:normal;solid-color:#000;solid-opacity:1" color="#000" font-weight="400" font-family="sans-serif" overflow="visible" opacity=".35" fill-rule="evenodd" transform="translate(-152 -248)"/>. <path d="M 151.99995,256.00012 H 168 V 259 h -16.00005 z" transform="trans
      Process:C:\Users\user\Desktop\SD 2477.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):12288
      Entropy (8bit):5.814115788739565
      Encrypted:false
      SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
      MD5:CFF85C549D536F651D4FB8387F1976F2
      SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
      SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
      SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
      Malicious:false
      Antivirus:
      • Antivirus: Virustotal, Detection: 0%, Browse
      • Antivirus: Metadefender, Detection: 0%, Browse
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:moderate, very likely benign file
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
      Entropy (8bit):7.836001336446829
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.96%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:SD 2477.exe
      File size:185272
      MD5:746317ad3672cbd82d6c27c85259157a
      SHA1:4e7456b6ca4e428e169f77de9c1e6cc05f409058
      SHA256:7f8c325a18b7d3705bb19aa6db444a42dc69a03dd1ae79bdbfcb9405ecd83584
      SHA512:7f7bdc03a305f0d136a1666c351b62ae5d2913e2af9ca1669b3092f6416267a9d34d567a9a0aaaa2dc47f8aefec7f4e90fcf52c5b62d2a4b96b36d6018935293
      SSDEEP:3072:gfY/TU9fE9PEtu4bTt2frtsIo9EJM6BPQPmUzo+cPvYbfGCOBVi11v2:2Ya6wTIxeH6BJKMPvYbhMev2
      TLSH:230402946730D483FC654BF18F36936ABBE4991A2AE0475F23605B8EBD22341D90F35E
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
      Icon Hash:b2a88c96b2ca6a72
      Entrypoint:0x403640
      Entrypoint Section:.text
      Digitally signed:true
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:61259b55b8912888e90f516ca08dc514
      Signature Valid:false
      Signature Issuer:CN="UNDERVISNINGSTRINS Byggeloves7 Offerte Turdet2 ", O=TOBISERS, L=Redfield, S=Kansas, C=US
      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
      Error Number:-2146762487
      Not Before, Not After
      • 5/11/2022 1:31:26 AM 5/11/2023 1:31:26 AM
      Subject Chain
      • CN="UNDERVISNINGSTRINS Byggeloves7 Offerte Turdet2 ", O=TOBISERS, L=Redfield, S=Kansas, C=US
      Version:3
      Thumbprint MD5:78062A5437015A063619F7413F400325
      Thumbprint SHA-1:A3A3C169DA9E7A986834B22E287D3D686D82E61C
      Thumbprint SHA-256:272D47BDA8B4A63065610ED791C1CDFD9C95AF9D4403D3A8D2A2398F424482A7
      Serial:EDEE3B9403EA29D2
      Instruction
      push ebp
      mov ebp, esp
      sub esp, 000003F4h
      push ebx
      push esi
      push edi
      push 00000020h
      pop edi
      xor ebx, ebx
      push 00008001h
      mov dword ptr [ebp-14h], ebx
      mov dword ptr [ebp-04h], 0040A230h
      mov dword ptr [ebp-10h], ebx
      call dword ptr [004080C8h]
      mov esi, dword ptr [004080CCh]
      lea eax, dword ptr [ebp-00000140h]
      push eax
      mov dword ptr [ebp-0000012Ch], ebx
      mov dword ptr [ebp-2Ch], ebx
      mov dword ptr [ebp-28h], ebx
      mov dword ptr [ebp-00000140h], 0000011Ch
      call esi
      test eax, eax
      jne 00007FE828F9D79Ah
      lea eax, dword ptr [ebp-00000140h]
      mov dword ptr [ebp-00000140h], 00000114h
      push eax
      call esi
      mov ax, word ptr [ebp-0000012Ch]
      mov ecx, dword ptr [ebp-00000112h]
      sub ax, 00000053h
      add ecx, FFFFFFD0h
      neg ax
      sbb eax, eax
      mov byte ptr [ebp-26h], 00000004h
      not eax
      and eax, ecx
      mov word ptr [ebp-2Ch], ax
      cmp dword ptr [ebp-0000013Ch], 0Ah
      jnc 00007FE828F9D76Ah
      and word ptr [ebp-00000132h], 0000h
      mov eax, dword ptr [ebp-00000134h]
      movzx ecx, byte ptr [ebp-00000138h]
      mov dword ptr [0042A318h], eax
      xor eax, eax
      mov ah, byte ptr [ebp-0000013Ch]
      movzx eax, ax
      or eax, ecx
      xor ecx, ecx
      mov ch, byte ptr [ebp-2Ch]
      movzx ecx, cx
      shl eax, 10h
      or eax, ecx
      Programming Language:
      • [EXP] VC++ 6.0 SP5 build 8804
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x430000x11d0.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x2bef00x14c8.ndata
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x66760x6800False0.656813401442data6.41745998719IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .rdata0x80000x139a0x1400False0.4498046875data5.14106681717IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .data0xa0000x203780x600False0.509765625data4.11058212765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .ndata0x2b0000x180000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .rsrc0x430000x11d00x1200False0.368489583333data4.47140482911IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      NameRVASizeTypeLanguageCountry
      RT_BITMAP0x432680x368dataEnglishUnited States
      RT_ICON0x435d00x2e8dataEnglishUnited States
      RT_DIALOG0x438b80xb8dataEnglishUnited States
      RT_DIALOG0x439700x144dataEnglishUnited States
      RT_DIALOG0x43ab80x13cdataEnglishUnited States
      RT_DIALOG0x43bf80x100dataEnglishUnited States
      RT_DIALOG0x43cf80x11cdataEnglishUnited States
      RT_DIALOG0x43e180x60dataEnglishUnited States
      RT_GROUP_ICON0x43e780x14dataEnglishUnited States
      RT_MANIFEST0x43e900x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
      DLLImport
      ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
      SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
      ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
      COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
      USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
      GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
      KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
      Language of compilation systemCountry where language is spokenMap
      EnglishUnited States
      No network behavior found
      No statistics
      Target ID:0
      Start time:13:28:13
      Start date:12/05/2022
      Path:C:\Users\user\Desktop\SD 2477.exe
      Wow64 process (32bit):true
      Commandline:"C:\Users\user\Desktop\SD 2477.exe"
      Imagebase:0x400000
      File size:185272 bytes
      MD5 hash:746317AD3672CBD82D6C27C85259157A
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Yara matches:
      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.955871906.0000000003200000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
      Reputation:low

      No disassembly