Loading ...

Play interactive tourEdit tour

Windows Analysis Report justificante de la transfer.exe

Overview

General Information

Sample Name:justificante de la transfer.exe
Analysis ID:526293
MD5:e565201ac69a8a2fa7ee22e0809f7b3c
SHA1:fed196aeff9aca57c198b0b99a9c9bc6e01d31b9
SHA256:b6fad861abae70b69d7f0ef4e51756b181149e165ada09aee47e3d2bd5f9a0c6
Tags:exe
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected GuLoader
C2 URLs / IPs found in malware configuration
Found potential dummy code loops (likely to delay analysis)
Uses 32bit PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to call native functions
Program does not show much activity (idle)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?exporto"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.870508386.0000000002280000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.870508386.0000000002280000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?exporto"}
    Source: justificante de la transfer.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?exporto
    Source: justificante de la transfer.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: justificante de la transfer.exe, 00000000.00000000.345440290.0000000000445000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameCappuccino.exe vs justificante de la transfer.exe
    Source: justificante de la transfer.exeBinary or memory string: OriginalFilenameCappuccino.exe vs justificante de la transfer.exe
    Source: justificante de la transfer.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: justificante de la transfer.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228BB0F
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228776F
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02285A00
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02287814
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02280463
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02285E50
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02286051
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02285854
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228628D
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02285CEC
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_022870C5
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_022870C7
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02285AD9
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_022856D3
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02285F26
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228AB72
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02286149
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_022863AA
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02285989
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228059C
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228579C
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228779F
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02285BE5
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228A9F1
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02289BC7
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228776F NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02287814 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_022878F8 NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228779F NtAllocateVirtualMemory,
    Source: C:\Users\user\Desktop\justificante de la transfer.exeProcess Stats: CPU usage > 98%
    Source: justificante de la transfer.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\justificante de la transfer.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\justificante de la transfer.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Users\user\Desktop\justificante de la transfer.exeFile created: C:\Users\user\AppData\Local\Temp\~DFEB935E0BE46A145A.TMPJump to behavior
    Source: classification engineClassification label: mal64.troj.evad.winEXE@1/1@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.870508386.0000000002280000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_00406467 push esi; iretd
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_00404E11 push eax; ret
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_00403CFC push cs; retf
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_004045D2 push cs; iretd
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_00404B97 push eax; retf
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_00404DB7 push cs; retf
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02287E7E push esi; retf
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_022806B9 push eax; iretd
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02282CEB push es; ret
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_022820E0 push edi; ret
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02280FDB push 83025563h; ret
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_022835DB push eax; ret
    Source: C:\Users\user\Desktop\justificante de la transfer.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\justificante de la transfer.exeWindow / User API: threadDelayed 6236
    Source: C:\Users\user\Desktop\justificante de la transfer.exeWindow / User API: threadDelayed 3764
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228707C rdtsc

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\justificante de la transfer.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02286EA3 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_02289E9A mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228AB72 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228994C mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228707C rdtsc
    Source: C:\Users\user\Desktop\justificante de la transfer.exeCode function: 0_2_0228BB0F RtlAddVectoredExceptionHandler,
    Source: justificante de la transfer.exe, 00000000.00000002.870177230.0000000000C50000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: justificante de la transfer.exe, 00000000.00000002.870177230.0000000000C50000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: justificante de la transfer.exe, 00000000.00000002.870177230.0000000000C50000.00000002.00020000.sdmpBinary or memory string: &Program Manager
    Source: justificante de la transfer.exe, 00000000.00000002.870177230.0000000000C50000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11OS Credential DumpingSecurity Software Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Information Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:34.0.0 Boulder Opal
    Analysis ID:526293
    Start date:22.11.2021
    Start time:13:42:12
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 20s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:justificante de la transfer.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:16
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal64.troj.evad.winEXE@1/1@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 29.8% (good quality ratio 16.4%)
    • Quality average: 30.6%
    • Quality standard deviation: 31.9%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
    • Not all processes where analyzed, report is missing behavior information

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Temp\~DFEB935E0BE46A145A.TMP
    Process:C:\Users\user\Desktop\justificante de la transfer.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):16384
    Entropy (8bit):1.351590352286438
    Encrypted:false
    SSDEEP:48:rSTIhbzrJeuFpbB5KivFyAEcSRRfPD9PPba:7bzrJFFVB5KityAEcSLL9La
    MD5:D3984E0D0AAA56BBDF17314D4CFF0945
    SHA1:C0C7838BB49133CAD3B9DD5DE562DDE05463D379
    SHA-256:2EE69010A71F26BFCFB8DDA0379733605F5A7EE0C91ABB012F766E32C3D94D24
    SHA-512:C81FA9FCCAB4DD2984E1BD27C76D253EB667115A65475FAD5A7D2EBB726376BB048E4795EB2F79FEF386B06547EF976D762899CA1EAB0026656254E3A5062944
    Malicious:false
    Reputation:moderate, very likely benign file
    Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.187050367832804
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:justificante de la transfer.exe
    File size:286720
    MD5:e565201ac69a8a2fa7ee22e0809f7b3c
    SHA1:fed196aeff9aca57c198b0b99a9c9bc6e01d31b9
    SHA256:b6fad861abae70b69d7f0ef4e51756b181149e165ada09aee47e3d2bd5f9a0c6
    SHA512:b40afaa6d2f831ef3ec0f8170cc0fa2d8cb8be978861613f0f1149451ad06c4e75e6cb9341ce7ee2173f0bff87c92d1eab6cc0b0584c03174860cc47825d6e24
    SSDEEP:3072:KUDFBR3qusY6Ric7RnqRNiY61rsS1IHK2looQkoW2nLEHHDSG:H5B1R6Riyci4GUFf2noH
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6...W...W...W...K...W...u...W...q...W..Rich.W..........................PE..L.....OS.................0... ...............@....@

    File Icon

    Icon Hash:f89ea9acb4b0b092

    Static PE Info

    General

    Entrypoint:0x4013fc
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x534FFE1F [Thu Apr 17 16:15:27 2014 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:d7d4adb5e5d083da305ede89b87ddf22

    Entrypoint Preview

    Instruction
    push 004152B8h
    call 00007F568C7C40D5h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    cmp byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    mov edi, 242E4449h
    pop ss
    cmp al, 46h
    xchg eax, ebx
    rol ch, cl
    movsb
    mov eax, dword ptr [00402E03h]
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ecx], al
    add byte ptr [eax], al
    add dl, al
    or dword ptr [edi+00h], ecx
    add byte ptr [eax+72617073h], al
    add byte ptr [ebp+64h], ah
    imul eax, dword ptr [eax], FF000000h
    int3
    xor dword ptr [eax], eax
    cmp byte ptr [edi+6C4C0488h], ah
    and ah, byte ptr [ebx]
    inc esp
    mov edx, 7AA65DE5h
    jnle 00007F568C7C4085h
    mov esi, dword ptr [edi]
    cmp dh, byte ptr [ebp+395CD42Bh]
    dec ebp
    sbb dword ptr [ebx], 5Ch
    push 00000049h
    outsd
    mov eax, AD4F3A62h
    xor ebx, dword ptr [ecx-48EE309Ah]
    or al, 00h
    stosb
    add byte ptr [eax-2Dh], ah
    xchg eax, ebx
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    sar byte ptr [ebx], cl
    add dword ptr [eax], eax
    inc ebx
    or al, byte ptr [eax]
    add byte ptr [eax], al
    or byte ptr [eax], al
    inc edi
    dec edi
    dec esi
    dec edi
    inc ebx
    pop ecx
    push esp
    inc ebp
    add byte ptr [48000501h], cl
    dec ecx
    push edx
    inc ebp
    dec esi
    add byte ptr [ecx], bl
    add dword ptr [eax], eax
    inc edx
    add byte ptr [edx], ah
    add esp, dword ptr [ebx]

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x42ca40x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x450000xdbe.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2380x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x14c.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x422040x43000False0.333820399953data6.29830429337IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x440000xd780x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x450000xdbe0x1000False0.4873046875data4.27786524894IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    CUSTOM0x45d920x2cASCII text, with CRLF line terminatorsEnglishUnited States
    RT_ICON0x4582a0x568GLS_BINARY_LSB_FIRST
    RT_ICON0x453c20x468GLS_BINARY_LSB_FIRST
    RT_GROUP_ICON0x453a00x22data
    RT_VERSION0x451700x230dataEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaAryConstruct2, __vbaI2I4, DllFunctionCall, _adj_fpatan, __vbaLateIdCallLd, __vbaRedim, EVENT_SINK_Release, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, __vbaStrToUnicode, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaInStrVar, _CIlog, __vbaErrorOverflow, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaI4Str, __vbaFreeStrList, __vbaDerefAry1, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaStrToAnsi, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    InternalNameCappuccino
    FileVersion4.00
    CompanyNameFastly
    ProductNamemedicinalfirmaerne
    ProductVersion4.00
    OriginalFilenameCappuccino.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:13:43:11
    Start date:22/11/2021
    Path:C:\Users\user\Desktop\justificante de la transfer.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\justificante de la transfer.exe"
    Imagebase:0x400000
    File size:286720 bytes
    MD5 hash:E565201AC69A8A2FA7EE22E0809F7B3C
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.870508386.0000000002280000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >