Loading ...

Play interactive tourEdit tour

Windows Analysis Report Arrival Notice, CIA Awb Inv Form.pdf.exe

Overview

General Information

Sample Name:Arrival Notice, CIA Awb Inv Form.pdf.exe
Analysis ID:527894
MD5:ff71941571d8930c1125b3931d400d86
SHA1:0a417bf568a5978777021e433bf4693893facd3e
SHA256:bf952f1cd44de7bf63c63e502670d3a6a97eca1b5f7fd9981ed0d235351e975f
Tags:exe
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Initial sample is a PE file and has a suspicious name
Executable has a suspicious name (potential lure to open the executable)
C2 URLs / IPs found in malware configuration
Uses an obfuscated file name to hide its real file extension (double extension)
Machine Learning detection for sample
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
PE / OLE file has an invalid certificate
Program does not show much activity (idle)

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&id=16igyruBe"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.589123852.0000000004BB0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000001.00000002.589123852.0000000004BB0000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=16igyruBe"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeVirustotal: Detection: 37%Perma Link
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeReversingLabs: Detection: 31%
    Machine Learning detection for sampleShow sources
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeJoe Sandbox ML: detected
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=16igyruBe
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeString found in binary or memory: http://s.symcd.com06
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeString found in binary or memory: https://d.symcb.com/cps0%
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeString found in binary or memory: https://d.symcb.com/rpa0
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeString found in binary or memory: https://d.symcb.com/rpa0.

    System Summary:

    barindex
    Initial sample is a PE file and has a suspicious nameShow sources
    Source: initial sampleStatic PE information: Filename: Arrival Notice, CIA Awb Inv Form.pdf.exe
    Source: initial sampleStatic PE information: Filename: Arrival Notice, CIA Awb Inv Form.pdf.exe
    Executable has a suspicious name (potential lure to open the executable)Show sources
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeStatic file information: Suspicious name
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exe, 00000001.00000000.250570072.000000000042C000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBEGRLIGHED.exe vs Arrival Notice, CIA Awb Inv Form.pdf.exe
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeBinary or memory string: OriginalFilenameBEGRLIGHED.exe vs Arrival Notice, CIA Awb Inv Form.pdf.exe
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_0040430D
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_04BC15AA
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_04BBFFF2
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeStatic PE information: invalid certificate
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeVirustotal: Detection: 37%
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeReversingLabs: Detection: 31%
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeFile created: C:\Users\user~1\AppData\Local\Temp\~DF09CCCFC54315C8A8.TMPJump to behavior
    Source: classification engineClassification label: mal84.troj.evad.winEXE@1/1@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000001.00000002.589123852.0000000004BB0000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_00403EA8 push es; ret
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_00406105 pushfd ; ret
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_004057C0 push esp; ret
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_04BB3C50 pushad ; retf
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_04BB593E push di; ret
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_04BB590E push di; ret
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_04BB5372 pushfd ; ret
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_04BB255E push edx; retf

    Hooking and other Techniques for Hiding and Protection:

    barindex
    Uses an obfuscated file name to hide its real file extension (double extension)Show sources
    Source: Possible double extension: pdf.exeStatic PE information: Arrival Notice, CIA Awb Inv Form.pdf.exe
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeProcess information set: NOOPENFILEERRORBOX
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_04BBF8FD mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_04BC0232 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeCode function: 1_2_04BBC602 mov eax, dword ptr fs:[00000030h]
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exe, 00000001.00000002.523260487.0000000000C90000.00000002.00020000.sdmpBinary or memory string: uProgram Manager
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exe, 00000001.00000002.523260487.0000000000C90000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exe, 00000001.00000002.523260487.0000000000C90000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: Arrival Notice, CIA Awb Inv Form.pdf.exe, 00000001.00000002.523260487.0000000000C90000.00000002.00020000.sdmpBinary or memory string: Progmanlock
    Source: C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exeQueries volume information: C:\ VolumeInformation

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingProcess Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemorySystem Information Discovery11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information11Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Arrival Notice, CIA Awb Inv Form.pdf.exe37%VirustotalBrowse
    Arrival Notice, CIA Awb Inv Form.pdf.exe31%ReversingLabsWin32.Trojan.Tnega
    Arrival Notice, CIA Awb Inv Form.pdf.exe100%Joe Sandbox ML

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:34.0.0 Boulder Opal
    Analysis ID:527894
    Start date:24.11.2021
    Start time:14:57:05
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 6m 23s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:Arrival Notice, CIA Awb Inv Form.pdf.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:23
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal84.troj.evad.winEXE@1/1@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 13.7% (good quality ratio 2.3%)
    • Quality average: 12.8%
    • Quality standard deviation: 25.3%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 23.211.6.115
    • Excluded domains from analysis (whitelisted): e12564.dspb.akamaiedge.net, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
    • Not all processes where analyzed, report is missing behavior information

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Temp\~DF09CCCFC54315C8A8.TMP
    Process:C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):16384
    Entropy (8bit):1.5280837450206026
    Encrypted:false
    SSDEEP:96:GNVdtlevDRZpak7m8llj9myGr0qLjLu3FM:GNVgvckac9my8LjL
    MD5:419FC2EF2A5F8F91499B182A69484E4A
    SHA1:7A4D9A94112A8FEA9067C9B02BF29384141ED15E
    SHA-256:B2ED57A9BB9C772B2F9D21D49EBA91BFD412B3135DAD6EFC05777FAADDA10540
    SHA-512:6A51467436A003C1357B9111D002F87F1A0DB9628C692AD2EA32652F1D12F790271F164B731D81E76665D28A07ED5C31EDEA51A414E4C46B46B074E9962210E4
    Malicious:false
    Reputation:low
    Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.490437985451051
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:Arrival Notice, CIA Awb Inv Form.pdf.exe
    File size:214328
    MD5:ff71941571d8930c1125b3931d400d86
    SHA1:0a417bf568a5978777021e433bf4693893facd3e
    SHA256:bf952f1cd44de7bf63c63e502670d3a6a97eca1b5f7fd9981ed0d235351e975f
    SHA512:19ba70c75a615446c3c482d3732b373f85a4622ebc0ef652a7e9b368eb30db1a096d6a4e71cc7c118d7192817c18c6aa84429e6a5e2fadb9e8edad8ed4615528
    SSDEEP:1536:uZVG0Dx+5ddSVTrCH+Gbe99P0ezrHSjetlvrrs2gb16A7OsJ4AdDuZxnRVxekC3S:4G12TrQ4zOC5g7OK4AdD4re3RVa
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`.....................................Rich....................PE..L....}.O..........................................@........

    File Icon

    Icon Hash:c4ccccccc4cc9391

    Static PE Info

    General

    Entrypoint:0x401598
    Entrypoint Section:.text
    Digitally signed:true
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x4FE77DAE [Sun Jun 24 20:50:54 2012 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:0866620dbb47fce5dcf62fd73a28087e

    Authenticode Signature

    Signature Valid:false
    Signature Issuer:E=Princeless@Pauperise9.LA, CN=Determinerede, OU=saddles, O=Organozinc1, L=stikordet, S=albueben, C=GN
    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
    Error Number:-2146762487
    Not Before, Not After
    • 11/22/2021 10:40:02 AM 11/22/2022 10:40:02 AM
    Subject Chain
    • E=Princeless@Pauperise9.LA, CN=Determinerede, OU=saddles, O=Organozinc1, L=stikordet, S=albueben, C=GN
    Version:3
    Thumbprint MD5:7034EF897C224C9C7BDB83E97DFC0132
    Thumbprint SHA-1:EF1AC1E686A6F1DE495F0BFD6280EE73EC06795C
    Thumbprint SHA-256:675A574FC88003464890E2D25C543E3FB3A82739956E09B5D312053E83CDCA9D
    Serial:00

    Entrypoint Preview

    Instruction
    push 0041B55Ch
    call 00007F0488F8D8E5h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    inc eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add ch, ch
    cld
    aad 89h
    xor ecx, dword ptr [ecx]
    stosb
    dec ebp
    mov ch, 79h
    aas
    pop ss
    xchg eax, edx
    mov dword ptr [00003B11h], eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add dword ptr [eax], eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    cwde
    and dword ptr [edi], ebx
    add ecx, dword ptr [ebp+75h]
    jnc 00007F0488F8D953h
    insb
    insd
    popad
    outsb
    imul esi, dword ptr [edi], B1CC0000h
    pop ds
    add eax, dword ptr [eax]
    add byte ptr [eax], al
    add bh, bh
    int3
    xor dword ptr [eax], eax
    and eax, 2037265Ch
    leave
    dec eax
    push eax
    dec ecx
    test eax, 234F786Ah
    je 00007F0488F8D8A4h
    xor byte ptr [ecx+55AEB60Ah], bh
    out D9h, eax
    dec esi
    cmp byte ptr [edx+ebx*8], 0000002Dh
    pop ecx
    cmp ecx, dword ptr [eax+3Ah]
    dec edi
    lodsd
    xor ebx, dword ptr [ecx-48EE309Ah]
    or al, 00h
    stosb
    add byte ptr [eax-2Dh], ah
    xchg eax, ebx
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    jno 00007F0488F8D88Eh
    add dword ptr [eax], eax
    and eax, 0000000Bh
    push es
    add byte ptr [edx+6Fh], ah
    jc 00007F0488F8D956h
    jnc 00007F0488F8D8F3h
    or eax, 41000701h
    jc 00007F0488F8D959h
    insb
    bound eax, dword ptr [eax]

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x2a2740x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x6638.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x330000x1538
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x194.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x298800x2a000False0.45206124442data6.79025168082IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x2b0000xe880x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x2c0000x66380x7000False0.391427176339data4.79823535625IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    LOCK0x2ce620x57d6MS Windows icon resource - 6 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixelEnglishUnited States
    RT_ICON0x2c71a0x748data
    RT_ICON0x2c3b20x368GLS_BINARY_LSB_FIRST
    RT_GROUP_ICON0x2c3900x22data
    RT_VERSION0x2c1700x220data

    Imports

    DLLImport
    MSVBVM60.DLL__vbaStrI2, _CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaCyI2, __vbaAryConstruct2, DllFunctionCall, __vbaVarLateMemSt, _adj_fpatan, __vbaLateIdCallLd, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaFpCmpCy, __vbaExceptHandler, __vbaStrToUnicode, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaI4Str, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaStrToAnsi, __vbaVarDup, __vbaVarCopy, __vbaFpI4, _CIatan, __vbaStrMove, __vbaUI1Str, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaStrCy, __vbaFreeObj, __vbaFreeStr

    Version Infos

    DescriptionData
    Translation0x0400 0x04b0
    InternalNameBEGRLIGHED
    FileVersion1.00
    CompanyNameVerkada
    ProductNameMusalmani7
    ProductVersion1.00
    OriginalFilenameBEGRLIGHED.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:14:58:04
    Start date:24/11/2021
    Path:C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\Arrival Notice, CIA Awb Inv Form.pdf.exe"
    Imagebase:0x400000
    File size:214328 bytes
    MD5 hash:FF71941571D8930C1125B3931D400D86
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.589123852.0000000004BB0000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >