Loading ...

Play interactive tourEdit tour

Windows Analysis Report CI_PL_BL_ 4100675407_xls.exe

Overview

General Information

Sample Name:CI_PL_BL_ 4100675407_xls.exe
Analysis ID:530857
MD5:94cb19d0951996cdb8b4cb914248763e
SHA1:fa319fb54dfb0b1f715a19924087cacef22ccbcf
SHA256:4ff14d83a926458439f039ea2e756a646b2bb63be4fd22ed8559138214efcaf8
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
GuLoader behavior detected
Yara detected GuLoader
Hides threads from debuggers
Tries to detect Any.run
C2 URLs / IPs found in malware configuration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Checks if the current process is being debugged
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64native
  • CI_PL_BL_ 4100675407_xls.exe (PID: 5884 cmdline: "C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe" MD5: 94CB19D0951996CDB8B4CB914248763E)
    • CI_PL_BL_ 4100675407_xls.exe (PID: 2904 cmdline: "C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe" MD5: 94CB19D0951996CDB8B4CB914248763E)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.410581088153.0000000002510000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000009.00000000.410577418495.0000000000560000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

      Sigma Overview

      No Sigma rule has matched

      Jbx Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 00000002.00000002.410581088153.0000000002510000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin"}
      Multi AV Scanner detection for submitted fileShow sources
      Source: CI_PL_BL_ 4100675407_xls.exeReversingLabs: Detection: 35%
      Source: CI_PL_BL_ 4100675407_xls.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorURLs: https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin
      Source: Joe Sandbox ViewASN Name: MICROSOFT-CORP-MSN-AS-BLOCKUS MICROSOFT-CORP-MSN-AS-BLOCKUS
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190843867.0000000000871000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/-
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/1e03818b-e8b8-45f4-bd74-707e0f15a35d
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/3
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/8-45f4-bd74-707e0f15a35d0
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.414337489537.000000000083C000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.413334480795.000000000083C000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190502650.000000000083C000.00000004.00000020.sdmpString found in binary or memory: https://bgreenidaho.com/Crur/bin_TLiGMZY6
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.411329776637.0000000000853000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin#
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190502650.000000000083C000.00000004.00000020.sdmpString found in binary or memory: https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binF
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.411329776637.0000000000853000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binJ
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binLMEMH
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bindvmbusRFCOMM
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.414337489537.000000000083C000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190502650.000000000083C000.00000004.00000020.sdmpString found in binary or memory: https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binn
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bins
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binws
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190843867.0000000000871000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/Hostbgre
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/N
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/R
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.411664281397.0000000000889000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/g
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.413334480795.000000000083C000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/n
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/nidaho.com/:
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.414337489537.000000000083C000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.413334480795.000000000083C000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190502650.000000000083C000.00000004.00000020.sdmpString found in binary or memory: https://bgreenidaho.com/ocal
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmpString found in binary or memory: https://bgreenidaho.com/v
      Source: unknownDNS traffic detected: queries for: bgreenidaho.com
      Source: CI_PL_BL_ 4100675407_xls.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410579088809.0000000000423000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTornf2.exe vs CI_PL_BL_ 4100675407_xls.exe
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000000.410573892705.0000000000423000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTornf2.exe vs CI_PL_BL_ 4100675407_xls.exe
      Source: CI_PL_BL_ 4100675407_xls.exeBinary or memory string: OriginalFilenameTornf2.exe vs CI_PL_BL_ 4100675407_xls.exe
      Source: CI_PL_BL_ 4100675407_xls.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeSection loaded: edgegdi.dll
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeSection loaded: edgegdi.dll
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_025230D5
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02522949
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0251C722
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0251CBBB
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02521E5B
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0252186B
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02523EFB
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_025214FD
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0251A749
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0251CF70
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02510500
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0251FF33
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02520BDF
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_025213B9
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02522949 NtWriteVirtualMemory,LoadLibraryA,NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0251C722 NtWriteVirtualMemory,CreateFileA,LoadLibraryA,
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0251CBBB NtWriteVirtualMemory,NtAllocateVirtualMemory,LoadLibraryA,
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02523EFB NtWriteVirtualMemory,
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_025214FD NtWriteVirtualMemory,
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02510500 NtWriteVirtualMemory,
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02520BDF NtWriteVirtualMemory,LoadLibraryA,
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeProcess Stats: CPU usage > 98%
      Source: CI_PL_BL_ 4100675407_xls.exeReversingLabs: Detection: 35%
      Source: CI_PL_BL_ 4100675407_xls.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
      Source: unknownProcess created: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe "C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe"
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeProcess created: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe "C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe"
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeProcess created: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe "C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe"
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeFile created: C:\Users\user\AppData\Local\Temp\~DF3A963BF3568977ED.TMPJump to behavior
      Source: classification engineClassification label: mal88.troj.evad.winEXE@3/1@1/1

      Data Obfuscation:

      barindex
      Yara detected GuLoaderShow sources
      Source: Yara matchFile source: 00000002.00000002.410581088153.0000000002510000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000009.00000000.410577418495.0000000000560000.00000040.00000001.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_004074C8 push 713BC6CEh; iretd
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_00406CDB push esi; ret
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_004095C1 push 74E4E9CEh; iretd
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_00407DA1 push E5AD70CEh; retf
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0040966A pushad ; iretd
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_00405E18 push eax; retf
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_00407A19 push ADDCA7CEh; iretd
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0040968D pushad ; iretd
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02514E4E push es; iretd
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0251282C push FFFFFFABh; ret
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_025154AB push cs; iretd
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02516B55 push eax; iretd
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02516B58 push eax; iretd
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_025127C7 push FFFFFFABh; ret
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_02515396 push edi; ret
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 9_2_00565431 push edx; iretd
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 9_2_00560B05 push ebp; ret
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Tries to detect Any.runShow sources
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeFile opened: C:\Program Files\qga\qga.exe
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeFile opened: C:\Program Files\qga\qga.exe
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192208833.0000000002400000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=HTTPS://BGREENIDAHO.COM/CRUR/BIN_TLIGMZYC180.BIN
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410579874074.00000000006B4000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE(LK
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410579874074.00000000006B4000.00000004.00000020.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXETW
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410581253187.0000000002530000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192208833.0000000002400000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410581253187.0000000002530000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\SYSWOW64\MSVBVM60.DLL
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeSystem information queried: ModuleInformation
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410582792755.0000000003359000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192346753.0000000002589000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410581253187.0000000002530000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\syswow64\msvbvm60.dll
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410582792755.0000000003359000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192346753.0000000002589000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410579874074.00000000006B4000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe(Lk
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192346753.0000000002589000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410582792755.0000000003359000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192346753.0000000002589000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410582792755.0000000003359000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192346753.0000000002589000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410582792755.0000000003359000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192346753.0000000002589000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192346753.0000000002589000.00000004.00000001.sdmpBinary or memory string: vmicvss
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410579874074.00000000006B4000.00000004.00000020.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exeTw
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.411664281397.0000000000889000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.411330415050.0000000000889000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415191031458.0000000000889000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.411329776637.0000000000853000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.411664281397.0000000000889000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.411330415050.0000000000889000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415191031458.0000000000889000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWfY3
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410581253187.0000000002530000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192208833.0000000002400000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410582792755.0000000003359000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192346753.0000000002589000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192208833.0000000002400000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410582792755.0000000003359000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192346753.0000000002589000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000002.00000002.410582792755.0000000003359000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192346753.0000000002589000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415192346753.0000000002589000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

      Anti Debugging:

      barindex
      Hides threads from debuggersShow sources
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0252186B mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0251F77C mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_025201AD mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeProcess queried: DebugPort
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeProcess queried: DebugPort
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_0251CA0C LdrInitializeThunk,
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeCode function: 2_2_025230D5 RtlAddVectoredExceptionHandler,
      Source: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exeProcess created: C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe "C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe"
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415191786426.0000000000FF1000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415191786426.0000000000FF1000.00000002.00020000.sdmpBinary or memory string: Progman
      Source: CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415191786426.0000000000FF1000.00000002.00020000.sdmpBinary or memory string: Program ManagerM

      Stealing of Sensitive Information:

      barindex
      GuLoader behavior detectedShow sources
      Source: Initial fileSignature Results: GuLoader behavior

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationDLL Side-Loading1Process Injection12Virtualization/Sandbox Evasion21OS Credential DumpingSecurity Software Discovery311Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Process Injection12LSASS MemoryVirtualization/Sandbox Evasion21Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)DLL Side-Loading1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol12Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSSystem Information Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      CI_PL_BL_ 4100675407_xls.exe36%ReversingLabsWin32.Trojan.Shelsy

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      SourceDetectionScannerLabelLink
      bgreenidaho.com0%VirustotalBrowse

      URLs

      SourceDetectionScannerLabelLink
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binF0%Avira URL Cloudsafe
      https://bgreenidaho.com/R0%Avira URL Cloudsafe
      https://bgreenidaho.com/ocal0%Avira URL Cloudsafe
      https://bgreenidaho.com/v0%Avira URL Cloudsafe
      https://bgreenidaho.com/30%Avira URL Cloudsafe
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin#0%Avira URL Cloudsafe
      https://bgreenidaho.com/Crur/bin_TLiGMZY60%Avira URL Cloudsafe
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binws0%Avira URL Cloudsafe
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binLMEMH0%Avira URL Cloudsafe
      https://bgreenidaho.com/0%Avira URL Cloudsafe
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bins0%Avira URL Cloudsafe
      https://bgreenidaho.com/Hostbgre0%Avira URL Cloudsafe
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binn0%Avira URL Cloudsafe
      https://bgreenidaho.com/1e03818b-e8b8-45f4-bd74-707e0f15a35d0%Avira URL Cloudsafe
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bindvmbusRFCOMM0%Avira URL Cloudsafe
      https://bgreenidaho.com/g0%Avira URL Cloudsafe
      https://bgreenidaho.com/8-45f4-bd74-707e0f15a35d00%Avira URL Cloudsafe
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binJ0%Avira URL Cloudsafe
      https://bgreenidaho.com/N0%Avira URL Cloudsafe
      https://bgreenidaho.com/-0%Avira URL Cloudsafe
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin0%Avira URL Cloudsafe
      https://bgreenidaho.com/nidaho.com/:0%Avira URL Cloudsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      bgreenidaho.com
      20.124.109.2
      truetrueunknown

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bintrue
      • Avira URL Cloud: safe
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binFCI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190502650.000000000083C000.00000004.00000020.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/RCI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/ocalCI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.414337489537.000000000083C000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.413334480795.000000000083C000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190502650.000000000083C000.00000004.00000020.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/vCI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/3CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bin#CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.411329776637.0000000000853000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/Crur/bin_TLiGMZY6CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.414337489537.000000000083C000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.413334480795.000000000083C000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190502650.000000000083C000.00000004.00000020.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binwsCI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binLMEMHCI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmptrue
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binsCI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/HostbgreCI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190843867.0000000000871000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binnCI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.414337489537.000000000083C000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190502650.000000000083C000.00000004.00000020.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/1e03818b-e8b8-45f4-bd74-707e0f15a35dCI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.bindvmbusRFCOMMCI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/gCI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.411664281397.0000000000889000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/8-45f4-bd74-707e0f15a35d0CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/Crur/bin_TLiGMZYC180.binJCI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412999941834.0000000000852000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.411329776637.0000000000853000.00000004.00000001.sdmp, CI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.412331704432.000000000083C000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/NCI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://bgreenidaho.com/nCI_PL_BL_ 4100675407_xls.exe, 00000009.00000003.413334480795.000000000083C000.00000004.00000001.sdmpfalse
        unknown
        https://bgreenidaho.com/-CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190843867.0000000000871000.00000004.00000001.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://bgreenidaho.com/nidaho.com/:CI_PL_BL_ 4100675407_xls.exe, 00000009.00000002.415190634335.0000000000853000.00000004.00000001.sdmpfalse
        • Avira URL Cloud: safe
        unknown

        Contacted IPs

        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs

        Public

        IPDomainCountryFlagASNASN NameMalicious
        20.124.109.2
        bgreenidaho.comUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue

        General Information

        Joe Sandbox Version:34.0.0 Boulder Opal
        Analysis ID:530857
        Start date:30.11.2021
        Start time:03:38:04
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 12m 6s
        Hypervisor based Inspection enabled:false
        Report type:light
        Sample file name:CI_PL_BL_ 4100675407_xls.exe
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
        Run name:Suspected Instruction Hammering
        Number of analysed new started processes analysed:20
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal88.troj.evad.winEXE@3/1@1/1
        EGA Information:Failed
        HDC Information:Failed
        HCA Information:
        • Successful, ratio: 66%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Adjust boot time
        • Enable AMSI
        • Found application associated with file extension: .exe
        Warnings:
        Show All
        • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 20.54.122.82
        • Excluded domains from analysis (whitelisted): wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, client.wns.windows.com, wdcpalt.microsoft.com, ctldl.windowsupdate.com, img-prod-cms-rt-microsoft-com.akamaized.net, wdcp.microsoft.com, arc.msn.com, wd-prod-cp.trafficmanager.net
        • Report size getting too big, too many NtQueryValueKey calls found.

        Simulations

        Behavior and APIs

        No simulations

        Joe Sandbox View / Context

        IPs

        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
        20.124.109.2BL_CI_PL.exeGet hashmaliciousBrowse

          Domains

          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          bgreenidaho.comBL_CI_PL.exeGet hashmaliciousBrowse
          • 20.124.109.2

          ASN

          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          MICROSOFT-CORP-MSN-AS-BLOCKUSUpdated Proposal and Statements.docxGet hashmaliciousBrowse
          • 52.109.8.20
          t6rrqsi3BpGet hashmaliciousBrowse
          • 20.50.41.254
          iapc1nXqL0.exeGet hashmaliciousBrowse
          • 52.101.24.0
          t2yFh0lOxM.exeGet hashmaliciousBrowse
          • 52.101.24.0
          9hyE41yNDBGet hashmaliciousBrowse
          • 40.105.241.198
          D403yCH5ghGet hashmaliciousBrowse
          • 20.187.1.20
          UkuCbysP6TGet hashmaliciousBrowse
          • 13.64.146.115
          7OoLG7JkFCGet hashmaliciousBrowse
          • 40.111.155.152
          BL_CI_PL.exeGet hashmaliciousBrowse
          • 20.124.109.2
          BL_CI_PL.exeGet hashmaliciousBrowse
          • 52.109.88.174
          d2REPCiUoqGet hashmaliciousBrowse
          • 22.129.233.98
          zsnJiVlhgN.exeGet hashmaliciousBrowse
          • 20.68.110.75
          7JflEyuQmzGet hashmaliciousBrowse
          • 52.155.149.221
          m269vSiInuGet hashmaliciousBrowse
          • 52.125.142.71
          NkvaVLGroWGet hashmaliciousBrowse
          • 40.113.32.125
          MA4UA3e5xeGet hashmaliciousBrowse
          • 52.96.135.139
          n6sOKP0EjJGet hashmaliciousBrowse
          • 143.64.39.221
          3kzcNn1JUrGet hashmaliciousBrowse
          • 13.78.147.147
          p4o9OIbPjxGet hashmaliciousBrowse
          • 20.136.249.210
          81RFAzyp8nGet hashmaliciousBrowse
          • 20.110.162.9

          JA3 Fingerprints

          No context

          Dropped Files

          No context

          Created / dropped Files

          C:\Users\user\AppData\Local\Temp\~DF3A963BF3568977ED.TMP
          Process:C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):16384
          Entropy (8bit):0.8889429216618719
          Encrypted:false
          SSDEEP:12:rl3lKFQCb77aqWPp8aFW3gJH6OXkDgIOJefKadcMqpwbmHZbGzJzzz/jP5prGI:rQYH6OCgLAMibm5bGzJzX/
          MD5:E114AD50630A185807BCDFF5F7DACEF6
          SHA1:5091C562986C0A729FF4AC836083EFFBB4257977
          SHA-256:8C0B8DE53510102223758C6543D9EB102BC7423B83BDF902975FB221AB77E945
          SHA-512:F8C4FA0ABA5BD5CE8246A9C2A0A525129B5461E90634FE406A1704F8E42240174C6D1D8CCBC42EBE14EE777F79A5C7E32618CC2ED532CA6264D614337840BF1A
          Malicious:false
          Reputation:low
          Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

          Static File Info

          General

          File type:PE32 executable (GUI) Intel 80386, for MS Windows
          Entropy (8bit):6.045005360835647
          TrID:
          • Win32 Executable (generic) a (10002005/4) 99.15%
          • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
          • Generic Win/DOS Executable (2004/3) 0.02%
          • DOS Executable Generic (2002/1) 0.02%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
          File name:CI_PL_BL_ 4100675407_xls.exe
          File size:143360
          MD5:94cb19d0951996cdb8b4cb914248763e
          SHA1:fa319fb54dfb0b1f715a19924087cacef22ccbcf
          SHA256:4ff14d83a926458439f039ea2e756a646b2bb63be4fd22ed8559138214efcaf8
          SHA512:b06b3df9de83932c9f5013ce90720710ba9645c5bcce4b46dd377c541343b8095742a7923634805a61214ba1eda4ac3ecaaee935b73942c53c27190e792dc007
          SSDEEP:1536:5oDAE4euYT88tnh07k177v10aeb/by8W1hgW3rAITGLKy:ZEvuYT8CQm/v10aeixxCKy
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7b..s...s...s.......r...<!..v...E%..r...Richs...........................PE..L......G.....................0....................@

          File Icon

          Icon Hash:28f0da9af0f0f034

          Static PE Info

          General

          Entrypoint:0x4016a4
          Entrypoint Section:.text
          Digitally signed:false
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          DLL Characteristics:
          Time Stamp:0x47BEE20B [Fri Feb 22 14:54:03 2008 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:9b824bd6da8a9367fa6d96e7ab5dc79d

          Entrypoint Preview

          Instruction
          push 00402498h
          call 00007F757093ABD5h
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          xor byte ptr [eax], al
          add byte ptr [eax], al
          cmp byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          enter 59CEh, 8Ah

          Data Directories

          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0x201240x28.text
          IMAGE_DIRECTORY_ENTRY_RESOURCE0x230000xf3e.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2380x20
          IMAGE_DIRECTORY_ENTRY_IAT0x10000x21c.text
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

          Sections

          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
          .text0x10000x1f7cc0x20000False0.547492980957data6.30287654494IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          .data0x210000x19ec0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
          .rsrc0x230000xf3e0x1000False0.27490234375data3.55639650835IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

          Resources

          NameRVASizeTypeLanguageCountry
          CUSTOM0x239c00x57eMS Windows icon resource - 1 icon, 16x16, 8 bits/pixelEnglishUnited States
          RT_ICON0x234580x568GLS_BINARY_LSB_FIRST
          RT_GROUP_ICON0x234440x14data
          RT_VERSION0x231400x304dataEnglishUnited States

          Imports

          DLLImport
          MSVBVM60.DLL__vbaVarTstGt, _CIcos, _adj_fptan, __vbaHresultCheck, __vbaAryMove, __vbaFreeVar, __vbaStrVarMove, __vbaLenBstr, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaStrCat, __vbaHresultCheckObj, __vbaLenBstrB, _adj_fdiv_m32, __vbaAryVar, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, __vbaVarTstLt, _CIsin, __vbaChkstk, __vbaFileClose, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaGet3, __vbaVarTstEq, __vbaAryConstruct2, __vbaObjVar, _adj_fpatan, __vbaStrR8, EVENT_SINK_Release, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, __vbaVarCat, _CIlog, __vbaErrorOverflow, __vbaFileOpen, __vbaVar2Vec, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaI4Var, __vbaVarDup, __vbaFpI4, _CIatan, __vbaStrMove, __vbaAryCopy, __vbaR8IntI4, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

          Version Infos

          DescriptionData
          Translation0x0409 0x04b0
          LegalCopyrightBiSide Frak
          InternalNameTornf2
          FileVersion1.00
          CompanyNameBiSide Frak
          LegalTrademarksBiSide Frak
          CommentsBiSide Frak
          ProductNameBiSide Frak
          ProductVersion1.00
          FileDescriptionBiSide Frak
          OriginalFilenameTornf2.exe

          Possible Origin

          Language of compilation systemCountry where language is spokenMap
          EnglishUnited States

          Network Behavior

          Network Port Distribution

          TCP Packets

          TimestampSource PortDest PortSource IPDest IP
          Nov 30, 2021 03:41:23.623822927 CET49842443192.168.11.2020.124.109.2
          Nov 30, 2021 03:41:23.623927116 CET4434984220.124.109.2192.168.11.20
          Nov 30, 2021 03:41:23.624150038 CET49842443192.168.11.2020.124.109.2
          Nov 30, 2021 03:41:23.643126965 CET49842443192.168.11.2020.124.109.2
          Nov 30, 2021 03:41:23.643189907 CET4434984220.124.109.2192.168.11.20
          Nov 30, 2021 03:41:55.982204914 CET49842443192.168.11.2020.124.109.2
          Nov 30, 2021 03:41:57.113812923 CET49860443192.168.11.2020.124.109.2
          Nov 30, 2021 03:41:57.113910913 CET4434986020.124.109.2192.168.11.20
          Nov 30, 2021 03:41:57.114097118 CET49860443192.168.11.2020.124.109.2
          Nov 30, 2021 03:41:57.114445925 CET49860443192.168.11.2020.124.109.2
          Nov 30, 2021 03:41:57.114515066 CET4434986020.124.109.2192.168.11.20
          Nov 30, 2021 03:42:29.426997900 CET49860443192.168.11.2020.124.109.2
          Nov 30, 2021 03:42:30.475056887 CET49862443192.168.11.2020.124.109.2
          Nov 30, 2021 03:42:30.475143909 CET4434986220.124.109.2192.168.11.20
          Nov 30, 2021 03:42:30.475362062 CET49862443192.168.11.2020.124.109.2
          Nov 30, 2021 03:42:30.475691080 CET49862443192.168.11.2020.124.109.2
          Nov 30, 2021 03:42:30.475745916 CET4434986220.124.109.2192.168.11.20
          Nov 30, 2021 03:43:02.825860977 CET49862443192.168.11.2020.124.109.2
          Nov 30, 2021 03:43:03.859611034 CET49864443192.168.11.2020.124.109.2
          Nov 30, 2021 03:43:03.859743118 CET4434986420.124.109.2192.168.11.20
          Nov 30, 2021 03:43:03.859967947 CET49864443192.168.11.2020.124.109.2
          Nov 30, 2021 03:43:03.860244989 CET49864443192.168.11.2020.124.109.2
          Nov 30, 2021 03:43:03.860299110 CET4434986420.124.109.2192.168.11.20
          Nov 30, 2021 03:43:36.177983999 CET49864443192.168.11.2020.124.109.2
          Nov 30, 2021 03:43:37.241301060 CET49866443192.168.11.2020.124.109.2
          Nov 30, 2021 03:43:37.241425991 CET4434986620.124.109.2192.168.11.20
          Nov 30, 2021 03:43:37.241671085 CET49866443192.168.11.2020.124.109.2
          Nov 30, 2021 03:43:37.247456074 CET49866443192.168.11.2020.124.109.2
          Nov 30, 2021 03:43:37.247529984 CET4434986620.124.109.2192.168.11.20
          Nov 30, 2021 03:44:09.639334917 CET49866443192.168.11.2020.124.109.2
          Nov 30, 2021 03:44:10.671215057 CET49867443192.168.11.2020.124.109.2
          Nov 30, 2021 03:44:10.671298981 CET4434986720.124.109.2192.168.11.20
          Nov 30, 2021 03:44:10.671669006 CET49867443192.168.11.2020.124.109.2
          Nov 30, 2021 03:44:10.671976089 CET49867443192.168.11.2020.124.109.2
          Nov 30, 2021 03:44:10.672018051 CET4434986720.124.109.2192.168.11.20
          Nov 30, 2021 03:44:42.991240978 CET49867443192.168.11.2020.124.109.2
          Nov 30, 2021 03:44:44.056864977 CET49868443192.168.11.2020.124.109.2
          Nov 30, 2021 03:44:44.056916952 CET4434986820.124.109.2192.168.11.20
          Nov 30, 2021 03:44:44.057152033 CET49868443192.168.11.2020.124.109.2
          Nov 30, 2021 03:44:44.057569981 CET49868443192.168.11.2020.124.109.2
          Nov 30, 2021 03:44:44.057599068 CET4434986820.124.109.2192.168.11.20
          Nov 30, 2021 03:45:16.437073946 CET49868443192.168.11.2020.124.109.2
          Nov 30, 2021 03:45:17.500408888 CET49870443192.168.11.2020.124.109.2
          Nov 30, 2021 03:45:17.500531912 CET4434987020.124.109.2192.168.11.20
          Nov 30, 2021 03:45:17.500765085 CET49870443192.168.11.2020.124.109.2
          Nov 30, 2021 03:45:17.501157999 CET49870443192.168.11.2020.124.109.2
          Nov 30, 2021 03:45:17.501235962 CET4434987020.124.109.2192.168.11.20
          Nov 30, 2021 03:45:49.882854939 CET49870443192.168.11.2020.124.109.2
          Nov 30, 2021 03:45:50.930428982 CET49871443192.168.11.2020.124.109.2
          Nov 30, 2021 03:45:50.930515051 CET4434987120.124.109.2192.168.11.20
          Nov 30, 2021 03:45:50.930716038 CET49871443192.168.11.2020.124.109.2
          Nov 30, 2021 03:45:50.931056976 CET49871443192.168.11.2020.124.109.2
          Nov 30, 2021 03:45:50.931108952 CET4434987120.124.109.2192.168.11.20
          Nov 30, 2021 03:46:23.328387976 CET49871443192.168.11.2020.124.109.2
          Nov 30, 2021 03:46:24.377590895 CET49873443192.168.11.2020.124.109.2
          Nov 30, 2021 03:46:24.377707958 CET4434987320.124.109.2192.168.11.20
          Nov 30, 2021 03:46:24.378004074 CET49873443192.168.11.2020.124.109.2
          Nov 30, 2021 03:46:24.378310919 CET49873443192.168.11.2020.124.109.2
          Nov 30, 2021 03:46:24.378357887 CET4434987320.124.109.2192.168.11.20
          Nov 30, 2021 03:46:56.742958069 CET49873443192.168.11.2020.124.109.2
          Nov 30, 2021 03:46:57.806294918 CET49877443192.168.11.2020.124.109.2
          Nov 30, 2021 03:46:57.806432009 CET4434987720.124.109.2192.168.11.20
          Nov 30, 2021 03:46:57.806617975 CET49877443192.168.11.2020.124.109.2
          Nov 30, 2021 03:46:57.806936979 CET49877443192.168.11.2020.124.109.2
          Nov 30, 2021 03:46:57.806986094 CET4434987720.124.109.2192.168.11.20
          Nov 30, 2021 03:47:30.188834906 CET49877443192.168.11.2020.124.109.2
          Nov 30, 2021 03:47:31.236588001 CET49879443192.168.11.2020.124.109.2
          Nov 30, 2021 03:47:31.236712933 CET4434987920.124.109.2192.168.11.20
          Nov 30, 2021 03:47:31.236920118 CET49879443192.168.11.2020.124.109.2
          Nov 30, 2021 03:47:31.237231016 CET49879443192.168.11.2020.124.109.2
          Nov 30, 2021 03:47:31.237282038 CET4434987920.124.109.2192.168.11.20
          Nov 30, 2021 03:48:03.634541988 CET49879443192.168.11.2020.124.109.2
          Nov 30, 2021 03:48:04.683474064 CET49880443192.168.11.2020.124.109.2
          Nov 30, 2021 03:48:04.683604956 CET4434988020.124.109.2192.168.11.20
          Nov 30, 2021 03:48:04.683804035 CET49880443192.168.11.2020.124.109.2
          Nov 30, 2021 03:48:04.684099913 CET49880443192.168.11.2020.124.109.2
          Nov 30, 2021 03:48:04.684150934 CET4434988020.124.109.2192.168.11.20

          UDP Packets

          TimestampSource PortDest PortSource IPDest IP
          Nov 30, 2021 03:41:23.455224991 CET5775753192.168.11.201.1.1.1
          Nov 30, 2021 03:41:23.613805056 CET53577571.1.1.1192.168.11.20

          DNS Queries

          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
          Nov 30, 2021 03:41:23.455224991 CET192.168.11.201.1.1.10x8ea5Standard query (0)bgreenidaho.comA (IP address)IN (0x0001)

          DNS Answers

          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
          Nov 30, 2021 03:41:23.613805056 CET1.1.1.1192.168.11.200x8ea5No error (0)bgreenidaho.com20.124.109.2A (IP address)IN (0x0001)

          Code Manipulations

          Statistics

          Behavior

          Click to jump to process

          System Behavior

          General

          Start time:03:39:55
          Start date:30/11/2021
          Path:C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe"
          Imagebase:0x400000
          File size:143360 bytes
          MD5 hash:94CB19D0951996CDB8B4CB914248763E
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Visual Basic
          Yara matches:
          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.410581088153.0000000002510000.00000040.00000001.sdmp, Author: Joe Security
          Reputation:low

          General

          Start time:03:40:39
          Start date:30/11/2021
          Path:C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\Desktop\CI_PL_BL_ 4100675407_xls.exe"
          Imagebase:0x400000
          File size:143360 bytes
          MD5 hash:94CB19D0951996CDB8B4CB914248763E
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Yara matches:
          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000009.00000000.410577418495.0000000000560000.00000040.00000001.sdmp, Author: Joe Security
          Reputation:low

          Disassembly

          Code Analysis

          Reset < >