Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
pago.exe

Overview

General Information

Sample Name:pago.exe
Analysis ID:634139
MD5:41db491c763c2aa61a8f4305591e3139
SHA1:20c45ae71feccf738620764f70154f0ac5b6ac59
SHA256:904211f6f92bb8e96d8a56077c3b95ed22c746ee17caf7fb769d786821521585
Infos:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
PE file does not import any functions
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • pago.exe (PID: 5312 cmdline: "C:\Users\user\Desktop\pago.exe" MD5: 41DB491C763C2AA61A8F4305591E3139)
  • cleanup
{"Payload URL": "https://drive.google.com/uc?export=download&id=14p4RqgiFGwvudzlCweA8Cs_gKBFB_1pQ'`5"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.905489212.0000000002940000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.905489212.0000000002940000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=14p4RqgiFGwvudzlCweA8Cs_gKBFB_1pQ'`5"}
    Source: pago.exeVirustotal: Detection: 31%Perma Link
    Source: pago.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: pago.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: System.Runtime.CompilerServices.VisualC.ni.pdb source: System.Runtime.CompilerServices.VisualC.dll.0.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Runtime.CompilerServices.VisualC\net6.0-Release\System.Runtime.CompilerServices.VisualC.pdb source: System.Runtime.CompilerServices.VisualC.dll.0.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Runtime.CompilerServices.VisualC\net6.0-Release\System.Runtime.CompilerServices.VisualC.pdbRSDS source: System.Runtime.CompilerServices.VisualC.dll.0.dr
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_0040290B FindFirstFileW,

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=14p4RqgiFGwvudzlCweA8Cs_gKBFB_1pQ'`5
    Source: pago.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
    Source: pago.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
    Source: pago.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
    Source: pago.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: pago.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
    Source: pago.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
    Source: pago.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
    Source: pago.exeString found in binary or memory: http://subca.ocsp-certum.com01
    Source: pago.exeString found in binary or memory: http://subca.ocsp-certum.com02
    Source: pago.exeString found in binary or memory: http://subca.ocsp-certum.com05
    Source: pago.exeString found in binary or memory: http://www.certum.pl/CPS0
    Source: System.Runtime.CompilerServices.VisualC.dll.0.drString found in binary or memory: https://github.com/dotnet/runtime
    Source: System.Runtime.CompilerServices.VisualC.dll.0.drString found in binary or memory: https://github.com/dotnet/runtimeBSJB
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,
    Source: pago.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: System.Runtime.CompilerServices.VisualC.dll.0.drStatic PE information: No import functions for PE file found
    Source: pago.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_0040755C
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_00406D85
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_732D1BFF
    Source: pago.exeStatic PE information: invalid certificate
    Source: System.Runtime.CompilerServices.VisualC.dll.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
    Source: C:\Users\user\Desktop\pago.exeProcess Stats: CPU usage > 98%
    Source: pago.exeVirustotal: Detection: 31%
    Source: C:\Users\user\Desktop\pago.exeFile read: C:\Users\user\Desktop\pago.exeJump to behavior
    Source: pago.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\pago.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\pago.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\pago.exeFile created: C:\Users\user\AppData\Local\Temp\nsiA766.tmpJump to behavior
    Source: classification engineClassification label: mal72.troj.evad.winEXE@1/7@0/0
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_004021AA CoCreateInstance,
    Source: C:\Users\user\Desktop\pago.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
    Source: pago.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: System.Runtime.CompilerServices.VisualC.ni.pdb source: System.Runtime.CompilerServices.VisualC.dll.0.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Runtime.CompilerServices.VisualC\net6.0-Release\System.Runtime.CompilerServices.VisualC.pdb source: System.Runtime.CompilerServices.VisualC.dll.0.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Runtime.CompilerServices.VisualC\net6.0-Release\System.Runtime.CompilerServices.VisualC.pdbRSDS source: System.Runtime.CompilerServices.VisualC.dll.0.dr

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.905489212.0000000002940000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_732D30C0 push eax; ret
    Source: System.Runtime.CompilerServices.VisualC.dll.0.drStatic PE information: 0xC22B5F28 [Fri Mar 24 23:05:12 2073 UTC]
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_732D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\pago.exeFile created: C:\Users\user\AppData\Local\Temp\System.Runtime.CompilerServices.VisualC.dllJump to dropped file
    Source: C:\Users\user\Desktop\pago.exeFile created: C:\Users\user\AppData\Local\Temp\nsaB9F5.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\pago.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\pago.exeRDTSC instruction interceptor: First address: 0000000002942688 second address: 0000000002942688 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F841CCD5786h 0x00000006 cmp cl, dl 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a cmp eax, ecx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\pago.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.Runtime.CompilerServices.VisualC.dllJump to dropped file
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_0040290B FindFirstFileW,
    Source: C:\Users\user\Desktop\pago.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\pago.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_732D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\pago.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Timestomp
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    pago.exe32%VirustotalBrowse
    pago.exe5%ReversingLabsWin32.Downloader.GuLoader
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\System.Runtime.CompilerServices.VisualC.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\System.Runtime.CompilerServices.VisualC.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsaB9F5.tmp\System.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\nsaB9F5.tmp\System.dll3%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nsaB9F5.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://subca.ocsp-certum.com050%URL Reputationsafe
    http://subca.ocsp-certum.com020%URL Reputationsafe
    http://subca.ocsp-certum.com010%URL Reputationsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://crl.certum.pl/ctsca2021.crl0opago.exefalse
      high
      http://repository.certum.pl/ctnca.cer09pago.exefalse
        high
        http://repository.certum.pl/ctsca2021.cer0pago.exefalse
          high
          http://crl.certum.pl/ctnca.crl0kpago.exefalse
            high
            http://subca.ocsp-certum.com05pago.exefalse
            • URL Reputation: safe
            unknown
            http://subca.ocsp-certum.com02pago.exefalse
            • URL Reputation: safe
            unknown
            http://subca.ocsp-certum.com01pago.exefalse
            • URL Reputation: safe
            unknown
            http://crl.certum.pl/ctnca2.crl0lpago.exefalse
              high
              http://repository.certum.pl/ctnca2.cer09pago.exefalse
                high
                https://github.com/dotnet/runtimeBSJBSystem.Runtime.CompilerServices.VisualC.dll.0.drfalse
                  high
                  http://nsis.sf.net/NSIS_ErrorErrorpago.exefalse
                    high
                    http://www.certum.pl/CPS0pago.exefalse
                      high
                      https://github.com/dotnet/runtimeSystem.Runtime.CompilerServices.VisualC.dll.0.drfalse
                        high
                        No contacted IP infos
                        Joe Sandbox Version:34.0.0 Boulder Opal
                        Analysis ID:634139
                        Start date and time: 25/05/202216:46:012022-05-25 16:46:01 +02:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 7m 39s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:pago.exe
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:14
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal72.troj.evad.winEXE@1/7@0/0
                        EGA Information:
                        • Successful, ratio: 100%
                        HDC Information:
                        • Successful, ratio: 85.5% (good quality ratio 84.3%)
                        • Quality average: 86.8%
                        • Quality standard deviation: 21.3%
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Adjust boot time
                        • Enable AMSI
                        • Override analysis time to 240s for sample files taking high CPU consumption
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Users\user\Desktop\pago.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3], baseline, precision 8, 110x110, frames 3
                        Category:dropped
                        Size (bytes):10390
                        Entropy (8bit):7.903542919804659
                        Encrypted:false
                        SSDEEP:192:oXRNg0EZjs8IqPEZuNsIVO+4maXz0/UXNmoSClcbUHDbq7QHofXMK5/AXBEC:KRN4sZAvBOFmGzGUIoSCabqHGXMU/aBZ
                        MD5:A82E06031DCD06EB3C8A5FAD0F365431
                        SHA1:C1EDFB9FA004A8959ABAD35AC80D85BBCE6D491A
                        SHA-256:7B1FFF6C0A7F458D8DE95D0820E39C5501DC1E045B4DB29B9649A399DA77DC47
                        SHA-512:C7D524633E84D8A58912E3BBAFF9A08DF9F0B54760CC5375BD30C11737D395BCD94BE9F3884D92B260BAF8A30956E025CBDC348C364BA6300B70D2EF73CDE83C
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....d.d.....:Exif..MM.*......Q...........Q..........aQ..........a.......C....................................................................C.......................................................................n.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....#~......o..f...Y...N..........Yi~..~-......V..y0.s....-.e..eR.O.....J...O.)..y...uo;...T~D1JWs)......c.A| dZ..a'...z..qR.._y..E~R......\.}...8...T~1i....w..H.{.!X..........3..P.' s....?m.._j.M...k..5.....?.~..Kxf..t.K...#.a..+...........p.e./..z..%5..W..O..wR.?.....?.F.}2.T.g...xgF......,..O"D...hf
                        Process:C:\Users\user\Desktop\pago.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):97167
                        Entropy (8bit):6.6932651335642435
                        Encrypted:false
                        SSDEEP:1536:EfXAWCQ6T7mcMoluztlNfcC4VRZIoMbHSEfn+BAy+:Ev+Q6Wc+lNf8ioMbN+BP+
                        MD5:6F25FEEFB6A9A623BA078478EE1AEEC2
                        SHA1:4D3FD6287027B2DE74867136478569CCBF86631A
                        SHA-256:C21E1406829942B630592ED3844D4F102A3C7DEF56B605B8DA16714A7373C235
                        SHA-512:051A50DE535F20FC9928CAD362BBE896F1D04603E6372AADCC37707287B369BE5F36538CBCD879C666134112FC1A5D4A573B2FEE6BE0B8721596074B818ED562
                        Malicious:false
                        Reputation:low
                        Preview:.............$...--------------------------.......`...f.......2.|mY..............................................f................Z................................f.....f.r...5..UX..................................................r.i.......b..2]..V..............................................f.....f..........+;..&=======================================.....f.s....f.....f......\k*ddddddddddddddddddddddddddd..f..j......2R.DY..............................................f.....~.f.....f.a.....1,).i---------------------------------------------f=o"f.u............./.........................................0..8.GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGf..9..........0e.#_.............................................,......f.b......7j..ooooooooooooooooooooooooooooooooooooooooooooooooooo.......o.f.e......'....ccccccccccccccccccccccccccccccccccc.......f.r......f.n..,.\.a........................................f...........f.`.f...f...................................................f.
                        Process:C:\Users\user\Desktop\pago.exe
                        File Type:ASCII text, with very long lines, with no line terminators
                        Category:dropped
                        Size (bytes):48940
                        Entropy (8bit):3.999620856152349
                        Encrypted:false
                        SSDEEP:768:Q6Ng3Z7BTx5kWGy0GXHhdq7R04CFNNGFdGf2c4nUqABwgtX0Y9ct4ekzzQ:dN4PrCaYRkrGF62c4UZBwe07t4hzU
                        MD5:A41261EC6495500632E1437958CBD9EF
                        SHA1:1F1AC7AAEA6BFA125C61D49AF3DB5BAA7282D0E4
                        SHA-256:3C7C286698CCBE7918CAC68318462094EA40F6A8501CF5E947CFF2AB08612CF4
                        SHA-512:18D3CB0A741607DEE4F09374842C2EA2E5093D3E8DFF7B8ED6A6022ED4622142B97C8C92A48A907F67FD3AE33E50A8B4337E55B3A18BB448CD6A08A94796EE93
                        Malicious:false
                        Reputation:low
                        Preview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
                        Process:C:\Users\user\Desktop\pago.exe
                        File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                        Category:dropped
                        Size (bytes):19056
                        Entropy (8bit):6.442411564417779
                        Encrypted:false
                        SSDEEP:384:8WhLWql40uIrRDTveaVEc2gK/uPHRN7xpJ/AlGseCvy:rfl40uqDTveaVCMxv/xj4y
                        MD5:E3F74999CDB00FCAAA6A40A97B8F199B
                        SHA1:F3A2C8DF8E98F7DCB49CBE5C4A717A6087A656D2
                        SHA-256:6929BC473DF404FCED714F345479216B66B72ACF116061DF1CDD8ACAEE961333
                        SHA-512:3BE3EEAB3304EFEB9594FA516B61528587CFA8453AB7B4AF991137E3A1D7E23270DA600FC341EEF703932CCFF53571ACF3CD00AEEAE47347CC36EE69B71DB37C
                        Malicious:false
                        Antivirus:
                        • Antivirus: Virustotal, Detection: 0%, Browse
                        • Antivirus: ReversingLabs, Detection: 0%
                        Reputation:low
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...(_+..........." ..... ...................................................P............`...@......@............... ...............................................&..p$...@..........T...............................................................H............text...X........ .................. ..`.data...D....0......."..............@....reloc.......@.......$..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O...................y.........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...h.(...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.u.n.t.i.m.e...C.o.m.p.i.l.e.r.S.e.r.v.i.c.e.s...V.i.s.u.a.l.C...L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...x.(...F.i.l.e.D.
                        Process:C:\Users\user\Desktop\pago.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):217
                        Entropy (8bit):6.534586335380934
                        Encrypted:false
                        SSDEEP:6:6v/lhPysy9LkyYu1RTqYPVFb77PhjC0E6IO7lNX5p:6v/7SNkq1lRdh77Z46IO73X3
                        MD5:92DBF28E22A2BFCDDA0BCC8FB01565D7
                        SHA1:2FD88523B68E1F078F7A0728039017C4886F7154
                        SHA-256:71D4F559AAECBD739CF9921FDA88072D125000E3E97BF2A534D3647D79505203
                        SHA-512:00C886F5C2DDB4B979FF9BCE550D6B2AAC245087FB43EA94BED81587C356F664FF2A50BE42E0BABA0E1C3D62A45E73DD51DAD64CDCF262F616C81AA2365CEC34
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...A.. .E..W(..]..q.nu.r.\..R.L.?....|f&.......p!......9gp....n...h........=)t..`.O.FM7...x#/..........-].a.?._....y.. 6X..J..... h.AW....I.P...Y.....IEND.B`.
                        Process:C:\Users\user\Desktop\pago.exe
                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):12288
                        Entropy (8bit):5.814115788739565
                        Encrypted:false
                        SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                        MD5:CFF85C549D536F651D4FB8387F1976F2
                        SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                        SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                        SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                        Malicious:false
                        Antivirus:
                        • Antivirus: Virustotal, Detection: 0%, Browse
                        • Antivirus: Metadefender, Detection: 3%, Browse
                        • Antivirus: ReversingLabs, Detection: 0%
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Users\user\Desktop\pago.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):774
                        Entropy (8bit):4.396237619919732
                        Encrypted:false
                        SSDEEP:24:2dPnnxu3nC7ZFftJhrV5VCpCCm2csZXyn1ekBhnrwdlj:cfnGC777LGx3U15rwb
                        MD5:068B4AD014326E7A847F2F7BBCC1CE3A
                        SHA1:7AAA833DBDA8BFBB882FA6545A9488E3A1D50943
                        SHA-256:D44417A453C6EB038275C3A44A9523E0B2D6EF6297B89E1DE20FF87BA59A351C
                        SHA-512:EDBDD70019CCB3E0CCB9599EC3479FF8166F9E121739D86BE06E10F52BA3DBC7FF4F81FA52558E725FD25D058A89B191FEE86B7FE61690D1CC1CBD246E329BBF
                        Malicious:false
                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg height="16px" viewBox="0 0 16 16" width="16px" xmlns="http://www.w3.org/2000/svg">. <path d="m 2.003906 2 h 1 h 0.03125 c 0.253906 0.011719 0.507813 0.128906 0.6875 0.3125 l 4.28125 4.28125 l 4.3125 -4.28125 c 0.265625 -0.230469 0.445313 -0.304688 0.6875 -0.3125 h 1 v 1 c 0 0.285156 -0.035156 0.550781 -0.25 0.75 l -4.28125 4.28125 l 4.25 4.25 c 0.1875 0.1875 0.28125 0.453125 0.28125 0.71875 v 1 h -1 c -0.265625 0 -0.53125 -0.09375 -0.71875 -0.28125 l -4.28125 -4.28125 l -4.28125 4.28125 c -0.1875 0.1875 -0.453125 0.28125 -0.71875 0.28125 h -1 v -1 c 0 -0.265625 0.09375 -0.53125 0.28125 -0.71875 l 4.28125 -4.25 l -4.28125 -4.28125 c -0.210937 -0.195312 -0.304687 -0.46875 -0.28125 -0.75 z m 0 0" fill="#2e3436"/>.</svg>.
                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                        Entropy (8bit):7.043083620309494
                        TrID:
                        • Win32 Executable (generic) a (10002005/4) 99.96%
                        • Generic Win/DOS Executable (2004/3) 0.02%
                        • DOS Executable Generic (2002/1) 0.02%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                        File name:pago.exe
                        File size:271408
                        MD5:41db491c763c2aa61a8f4305591e3139
                        SHA1:20c45ae71feccf738620764f70154f0ac5b6ac59
                        SHA256:904211f6f92bb8e96d8a56077c3b95ed22c746ee17caf7fb769d786821521585
                        SHA512:4626fa0b838883da5960e341fcb7e23f8cdf1df106bf73ac1ca340d8580a15384ff0beaefd0cbfc841b6b73807ce614ef788e515b3c3f456841874496ed5f781
                        SSDEEP:6144:TbE/HUUZ2WM2HSOCDIqfmFE/xgCT3ZkANqLT:TbJ2y5DwS/xgkJkj
                        TLSH:9F44B041F3C0ECF6E46194B3E82ED3640A57EE59C0A68B1B22567A172CA33D31657EC7
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                        Icon Hash:e4c2aeaebcb0f004
                        Entrypoint:0x40352d
                        Entrypoint Section:.text
                        Digitally signed:true
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                        Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:4
                        OS Version Minor:0
                        File Version Major:4
                        File Version Minor:0
                        Subsystem Version Major:4
                        Subsystem Version Minor:0
                        Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                        Signature Valid:false
                        Signature Issuer:CN="Brugerinitialerne1 Naaet5 SHELFS ", O=Thorleks, L=Washington, S=District of Columbia, C=US
                        Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                        Error Number:-2146762487
                        Not Before, Not After
                        • 5/23/2022 6:23:57 PM 5/23/2023 6:23:57 PM
                        Subject Chain
                        • CN="Brugerinitialerne1 Naaet5 SHELFS ", O=Thorleks, L=Washington, S=District of Columbia, C=US
                        Version:3
                        Thumbprint MD5:A18E59CB3B586070B1D452E15DBA379F
                        Thumbprint SHA-1:9676FFAA1E0AE9B83CDEB62AF1657A1C07483B3E
                        Thumbprint SHA-256:FA06C8621275BD31C7EA9C2886C8C7FA106B7635FE9F3ADC5EC24510DC441350
                        Serial:843A121514829DD0
                        Instruction
                        push ebp
                        mov ebp, esp
                        sub esp, 000003F4h
                        push ebx
                        push esi
                        push edi
                        push 00000020h
                        pop edi
                        xor ebx, ebx
                        push 00008001h
                        mov dword ptr [ebp-14h], ebx
                        mov dword ptr [ebp-04h], 0040A2E0h
                        mov dword ptr [ebp-10h], ebx
                        call dword ptr [004080CCh]
                        mov esi, dword ptr [004080D0h]
                        lea eax, dword ptr [ebp-00000140h]
                        push eax
                        mov dword ptr [ebp-0000012Ch], ebx
                        mov dword ptr [ebp-2Ch], ebx
                        mov dword ptr [ebp-28h], ebx
                        mov dword ptr [ebp-00000140h], 0000011Ch
                        call esi
                        test eax, eax
                        jne 00007F841C71088Ah
                        lea eax, dword ptr [ebp-00000140h]
                        mov dword ptr [ebp-00000140h], 00000114h
                        push eax
                        call esi
                        mov ax, word ptr [ebp-0000012Ch]
                        mov ecx, dword ptr [ebp-00000112h]
                        sub ax, 00000053h
                        add ecx, FFFFFFD0h
                        neg ax
                        sbb eax, eax
                        mov byte ptr [ebp-26h], 00000004h
                        not eax
                        and eax, ecx
                        mov word ptr [ebp-2Ch], ax
                        cmp dword ptr [ebp-0000013Ch], 0Ah
                        jnc 00007F841C71085Ah
                        and word ptr [ebp-00000132h], 0000h
                        mov eax, dword ptr [ebp-00000134h]
                        movzx ecx, byte ptr [ebp-00000138h]
                        mov dword ptr [00434FB8h], eax
                        xor eax, eax
                        mov ah, byte ptr [ebp-0000013Ch]
                        movzx eax, ax
                        or eax, ecx
                        xor ecx, ecx
                        mov ch, byte ptr [ebp-2Ch]
                        movzx ecx, cx
                        shl eax, 10h
                        or eax, ecx
                        Programming Language:
                        • [EXP] VC++ 6.0 SP5 build 8804
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x6c0000x19100.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x405700x1ec0.ndata
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                        .ndata0x360000x360000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .rsrc0x6c0000x191000x19200False0.288858442164data4.88265504154IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        NameRVASizeTypeLanguageCountry
                        RT_ICON0x6c2c80x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 16777216, next used block 16777216EnglishUnited States
                        RT_ICON0x7caf00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 0, next used block 0EnglishUnited States
                        RT_ICON0x80d180x25a8dataEnglishUnited States
                        RT_ICON0x832c00x10a8dataEnglishUnited States
                        RT_ICON0x843680x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                        RT_DIALOG0x847d00x100dataEnglishUnited States
                        RT_DIALOG0x848d00x11cdataEnglishUnited States
                        RT_DIALOG0x849f00xc4dataEnglishUnited States
                        RT_DIALOG0x84ab80x60dataEnglishUnited States
                        RT_GROUP_ICON0x84b180x4cdataEnglishUnited States
                        RT_VERSION0x84b680x254dataEnglishUnited States
                        RT_MANIFEST0x84dc00x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                        DLLImport
                        ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                        SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                        ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                        COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                        USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                        GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                        KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                        DescriptionData
                        LegalCopyrightmoletsgavn
                        FileVersion7.22.20
                        CompanyNamewimpinessgri
                        LegalTrademarksGear255
                        CommentsDraabet
                        ProductNameAfspnd
                        FileDescriptionUKONVENTIO
                        Translation0x0409 0x04b0
                        Language of compilation systemCountry where language is spokenMap
                        EnglishUnited States
                        No network behavior found
                        No statistics
                        Target ID:0
                        Start time:16:47:17
                        Start date:25/05/2022
                        Path:C:\Users\user\Desktop\pago.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\Desktop\pago.exe"
                        Imagebase:0x400000
                        File size:271408 bytes
                        MD5 hash:41DB491C763C2AA61A8F4305591E3139
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.905489212.0000000002940000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                        Reputation:low

                        No disassembly