Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe

Overview

General Information

Sample Name:EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
Analysis ID:632597
MD5:f51029776cf59c102ed0e1c757484e8b
SHA1:2331eaecdd1da03fc229c8639cddc03ccc34e18f
SHA256:aac13b3f25b043fcc1baaa1481ab241a4845ff0d978fe86a455deaf28cedd352
Tags:exeGuLoader
Infos:

Detection

GuLoader
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Initial sample is a PE file and has a suspicious name
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses an obfuscated file name to hide its real file extension (double extension)
Uses 32bit PE files
PE file does not import any functions
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Binary contains a suspicious time stamp
Detected potential crypto function
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • cleanup
{"Payload URL": "http://graphicdes.com/bin_MpLvP21.bin"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.771015114.0000000002CF0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.771015114.0000000002CF0000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "http://graphicdes.com/bin_MpLvP21.bin"}
    Source: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeVirustotal: Detection: 25%Perma Link
    Source: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeReversingLabs: Detection: 21%
    Source: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\BayJump to behavior
    Source: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: System.Net.Quic.ni.pdb source: System.Net.Quic.dll.0.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Net.Quic\net6.0-windows-Release\System.Net.Quic.pdbRSDS source: System.Net.Quic.dll.0.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Net.Quic\net6.0-windows-Release\System.Net.Quic.pdb source: System.Net.Quic.dll.0.dr
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_00406850 FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_0040290B FindFirstFileW,
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_00405C26 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,

    Networking

    barindex
    Source: Malware configuration extractorURLs: http://graphicdes.com/bin_MpLvP21.bin
    Source: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: System.Net.Quic.dll.0.drString found in binary or memory: https://aka.ms/dotnetquic
    Source: System.Net.Quic.dll.0.drString found in binary or memory: https://github.com/dotnet/runtime
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_004056BB GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,

    System Summary

    barindex
    Source: initial sampleStatic PE information: Filename: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
    Source: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: System.Net.Quic.dll.0.drStatic PE information: No import functions for PE file found
    Source: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_732A1BFF
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeProcess Stats: CPU usage > 98%
    Source: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeVirustotal: Detection: 25%
    Source: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeReversingLabs: Detection: 21%
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeFile read: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeJump to behavior
    Source: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeFile created: C:\Users\user\AppData\Local\Temp\nsd5E2B.tmpJump to behavior
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeFile written: C:\Users\user\AppData\Local\Temp\Undergaaedes.iniJump to behavior
    Source: classification engineClassification label: mal80.troj.evad.winEXE@1/8@0/0
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_004021AA CoCreateInstance,
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_00404967 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\BayJump to behavior
    Source: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: System.Net.Quic.ni.pdb source: System.Net.Quic.dll.0.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Net.Quic\net6.0-windows-Release\System.Net.Quic.pdbRSDS source: System.Net.Quic.dll.0.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Net.Quic\net6.0-windows-Release\System.Net.Quic.pdb source: System.Net.Quic.dll.0.dr

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.771015114.0000000002CF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_732A30C0 push eax; ret
    Source: System.Net.Quic.dll.0.drStatic PE information: 0xF53C092F [Tue May 18 19:40:31 2100 UTC]
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_732A1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeFile created: C:\Users\user\AppData\Local\Temp\System.Net.Quic.dllJump to dropped file
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeFile created: C:\Users\user\AppData\Local\Temp\nso6177.tmp\System.dllJump to dropped file

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: Possible double extension: pdf.scrStatic PE information: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeRDTSC instruction interceptor: First address: 0000000002CF0B2A second address: 0000000002CF0B2A instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FE390E70568h 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 jmp 00007FE390E705CAh 0x0000000a push bx 0x0000000c mov bx, 1215h 0x00000010 pop bx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.Net.Quic.dllJump to dropped file
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_00406850 FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_0040290B FindFirstFileW,
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_00405C26 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_732A1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exeCode function: 0_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    1
    Windows Service
    1
    Access Token Manipulation
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Windows Service
    1
    Access Token Manipulation
    LSASS Memory1
    Query Registry
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
    Obfuscated Files or Information
    Security Account Manager3
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
    Timestomp
    NTDS13
    System Information Discovery
    Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe25%VirustotalBrowse
    EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe22%ReversingLabsWin32.Downloader.GuLoader
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\System.Net.Quic.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\System.Net.Quic.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nso6177.tmp\System.dll3%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nso6177.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://graphicdes.com/bin_MpLvP21.bin0%Avira URL Cloudsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    http://graphicdes.com/bin_MpLvP21.bintrue
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrorEUR_Cert_3883774784847_CMR8494849.pdf.scr.exefalse
      high
      https://github.com/dotnet/runtimeSystem.Net.Quic.dll.0.drfalse
        high
        https://aka.ms/dotnetquicSystem.Net.Quic.dll.0.drfalse
          high
          No contacted IP infos
          Joe Sandbox Version:34.0.0 Boulder Opal
          Analysis ID:632597
          Start date and time: 23/05/202220:00:452022-05-23 20:00:45 +02:00
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 7m 50s
          Hypervisor based Inspection enabled:false
          Report type:light
          Sample file name:EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:24
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • HDC enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal80.troj.evad.winEXE@1/8@0/0
          EGA Information:
          • Successful, ratio: 100%
          HDC Information:
          • Successful, ratio: 85.5% (good quality ratio 84.2%)
          • Quality average: 87%
          • Quality standard deviation: 21.8%
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Adjust boot time
          • Enable AMSI
          • Override analysis time to 240s for sample files taking high CPU consumption
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 52.242.101.226
          • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, www.bing.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, time.windows.com, arc.msn.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtQueryValueKey calls found.
          TimeTypeDescription
          20:01:55API Interceptor1x Sleep call for process: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe modified
          No context
          No context
          No context
          No context
          No context
          Process:C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3], baseline, precision 8, 110x110, frames 3
          Category:dropped
          Size (bytes):9184
          Entropy (8bit):7.883950548629578
          Encrypted:false
          SSDEEP:192:oXRe/9ug6TLD7hE6T18DBHuJMlvNGi7aWCndwcKMwVof4aBLodMI:KRe/UfD1E658DFucGi2tdEILodMI
          MD5:8DF53262DD7366ACC7CA948D11197771
          SHA1:3902822B1E93424F83731C8FE0FCC0C6B25E5CA7
          SHA-256:744D858D6C6A7B6E771A5B2D09A0DE81DF56BA28DCC15BA803871A97513C345C
          SHA-512:0BD2C0D7CC5A82EABABA1A9820C4D1905ABD00416B20C995AD26869B3A38246A9808BA879FA90435C559AC574793FB4E79785C6E023CE0A242DD90BA4FE29578
          Malicious:false
          Reputation:low
          Preview:......JFIF.....d.d.....:Exif..MM.*......Q...........Q..........aQ..........a.......C....................................................................C.......................................................................n.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Q..?`.......?.g.m...^$....K.K\./.t..F...q#2M<.#.c.U..P0F......1....Z.]....y..kxs...*=.&A.-..........].Z.3...?...6..q.._....z....Q>...].V....E.*.../Pq...F....:u#h7...8.T.NW..'...O.%...&..7.....*.......~...'.~.bo.%G..2.}...8~..S.5...C.r.....<.U..w....o..=.nW.9#.....H....u...om....L....1U.y....<..
          Process:C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):37
          Entropy (8bit):3.9590570816697497
          Encrypted:false
          SSDEEP:3:BTuLEPmR:BTux
          MD5:250CA69DB2135923BADD7DFB18B072C0
          SHA1:B61C42F860F077BA47D6144E00652C2CE548408F
          SHA-256:738A9AA0A6C97ED657A814E3A608B675484487BD19EF9EA10F0D21887A070300
          SHA-512:97531C2A3277FD003259F6DD9EAD2FCB384034A8AFBD1407C1B25B527274F26823F09D7B83B35EA39622DD47A523BE4F53C18BDCF9CB8EF6006F762206E67776
          Malicious:false
          Reputation:low
          Preview:[bilobal]..Knaldromaner=Oldefaderen..
          Process:C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
          File Type:data
          Category:dropped
          Size (bytes):77532
          Entropy (8bit):6.5910801419753025
          Encrypted:false
          SSDEEP:1536:o5lvsgvTSLTbsgC62pcpFaTo+9uu9LBKn8qQQsuhN:ozsgWggCdTvbBKn8l5uhN
          MD5:725A9FAAF8CA217253AFF7418E463648
          SHA1:B38240D7769AAE532EE17F2C7FE39CC42E466F9E
          SHA-256:15BEC8E09B8DFCD6776F754926690E30EAEC5A4195218AC30E9C37C385665E57
          SHA-512:1758178638DF16B1AF762ABD3162F69D8D51DF37D1E76B6C237D67420A953692A1F3905B6CDC78454DC3C8F2818238171F42432A3394A4AE74736CC8DEE067AD
          Malicious:false
          Reputation:low
          Preview:f.k...............8.u".Bw....V|..&...Gf..U=@8P.(K.!.l:H..)..]%.Z-q.ON........Q.RE'.s....._c...w......>......W5X.r*y..p.z..v.~....`...N.9.J^..x..4..6"\l..m..._...f.r.6f....{%T.k.I..gK.......?.{....<.b...,...F..m.a[........$...jC/i..o2a.MV.Yt.h.03+C.......-;...e..}. dS.A..Dn.7.1....8.u".Bw....s.If.f.......V|..&...Gf..U=@8P.(K.!.l:H..)..]%.Z-q.ON........Q.RE'.s....._c...w......>......W5X.r*y..p.z..v.~....`...N.9.J^..x..4..6"\l..%T.k.I1............gK.......?.{....<.b...,...F..m.a[........$...jC/i..o2a.MV.Yt.h.03+C.......-;...e..}. dS.A..Dn.7.1....8.u".Bw....V|..&...Gf..U=@8P.(K.!.............:H..)..]%.Z-q.ON........Q.RE'.s....._c...w......>......W5X.r*y..p.z..v.~....`...N.9.J^..x..4..6"\l..%T.k.I..gK.......?.{....<.b..4......k...........,...F..m.a[........$...jC/i..o2a.MV.Yt.h.03+C.......-;...e..}. dS.A..Dn.7.1....8.u".Bw....V|..&...Gf..U=@8P.(K.!.l:H..)..]%.Z-q.ON........Q..........f.......RE'.s....._c...w......>......W5X.r*y..p.z..v.~....`.
          Process:C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
          File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):290928
          Entropy (8bit):6.62863652117687
          Encrypted:false
          SSDEEP:6144:VkpAOgAGlSfFta06poKYhh++Z1Sz/lbwHUxS:2p07OFt6poK6f6l00A
          MD5:426138A0C01454DFC374B843214B4D69
          SHA1:BD76B974407CD4C6B901B38A1F9C650382431C59
          SHA-256:D1EBB73829C3D8850A8E6B73D4E37B0390E7E323734DFE0CF7DB4E425BB719CE
          SHA-512:9812291B65AFCDF0C567BB1D9245ECDB27D92654929A78854680B499E61422B4438C1E42007379A32E84CCDCE7D41A95845D4B7DCCAB153A733193560B6D66AB
          Malicious:false
          Antivirus:
          • Antivirus: Virustotal, Detection: 0%, Browse
          • Antivirus: ReversingLabs, Detection: 0%
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.../.<..........." .........n...............................................p......G.....`...@......@............... .......................................v..d....L..p$...`......(&..T...............................................................H............text...+........................... ..`.data...fd.......f..................@....reloc.......`.......D..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O...................y.........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
          Process:C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):34
          Entropy (8bit):4.322756958897398
          Encrypted:false
          SSDEEP:3:1eMvby8EaR:1vLHR
          MD5:B5C46AF3DDFB45720A481DAD1438A969
          SHA1:59A045A8611BD41BA987ACA6A3EBDF694477934B
          SHA-256:308E7004F86037C5178EB071ABE5F85FDC7DFDC69090F5A019DBC383B560EF4A
          SHA-512:BDF5483901EB1ACD98FC35B40250B7AAABE540FE493A6CB78392B5636EF6B15AC717C14905F4338104D9A6448D05C72322C4B376FA524C227A4FB3A516E38554
          Malicious:false
          Reputation:low
          Preview:[laeotropic]..matador=Sofaseng89..
          Process:C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
          File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
          Category:dropped
          Size (bytes):980
          Entropy (8bit):3.105778605940923
          Encrypted:false
          SSDEEP:12:8wl00sXowAOcQ/tz+7RafgKDgZK63/3NRKQ18/3NJkKAd4t2Y+xIBjK:8zLDaRMgK006vN9S9HAv7aB
          MD5:8AB4CCB768C9A61F387772A2E5CDAD7D
          SHA1:0E994015A30FF8B6F63595558E9DAB7DD197A184
          SHA-256:75C425333DAFD46822EE3A6A08B839DCC2DB341AF4072C8FBFB0B3ECD6B22904
          SHA-512:841028EC36989A2F65397F7EE2BDA9D1F2E41DA954C22E2A0CD59EF46799002DEAEE36DDB74D20B544E5BA42AA8F00BEA784D14B1C6C80FF245F682BDC986506
          Malicious:false
          Reputation:low
          Preview:L..................F........................................................G....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....P.1...........Local.<............................................L.o.c.a.l.....N.1...........Temp..:............................................T.e.m.p.......2...........BILLEDREDAKTRERNES.exe..^............................................B.I.L.L.E.D.R.E.D.A.K.T.R.E.R.N.E.S...e.x.e...&.......\.B.I.L.L.E.D.R.E.D.A.K.T.R.E.R.N.E.S...e.x.e.!.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.........(.................l^".`G...3..qs................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.................
          Process:C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):194
          Entropy (8bit):6.350193496912795
          Encrypted:false
          SSDEEP:3:yionv//thPl9vt3lAnsrtxBll+xdozoKn/NDPuOT1mLpRkNKukdT08egUiBwpH42:6v/lhPysIoEKhueyykOi6w1Py5QAVp
          MD5:AA914E2BDBDE1EC9C239435D8B055A02
          SHA1:8A58A07F6B36402A8056BD95A1464D16D92638F3
          SHA-256:2C9D0D53F3A79988827DFB4EF3976426B1BBBFAB86FEC7ACBE54F18D701ED5A7
          SHA-512:4E53F24E03C2462A523A21AC30115A1B5E58E6086BAFF3EECC8C30282235DC487868307E171453FC0A382419671F77926C03851D2CF93572AA0A7647399B1E15
          Malicious:false
          Preview:.PNG........IHDR................a....sBIT....|.d....yIDAT8..=..0.F.b. x.........;T...P...-~.H.y|M..4..#V.......6`(..b...t1V=..l3._./@....1..nA....._.R.T..4y.AIx...~.......^.6.(.......IEND.B`.
          Process:C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):12288
          Entropy (8bit):5.814115788739565
          Encrypted:false
          SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
          MD5:CFF85C549D536F651D4FB8387F1976F2
          SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
          SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
          SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
          Malicious:false
          Antivirus:
          • Antivirus: Metadefender, Detection: 3%, Browse
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
          Entropy (8bit):7.366709906214941
          TrID:
          • Win32 Executable (generic) a (10002005/4) 99.96%
          • Generic Win/DOS Executable (2004/3) 0.02%
          • DOS Executable Generic (2002/1) 0.02%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
          File name:EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
          File size:473318
          MD5:f51029776cf59c102ed0e1c757484e8b
          SHA1:2331eaecdd1da03fc229c8639cddc03ccc34e18f
          SHA256:aac13b3f25b043fcc1baaa1481ab241a4845ff0d978fe86a455deaf28cedd352
          SHA512:40762fbd34e5773ed40b4bad28e67d6f7faac70819da5d82f0aedf43efe541852cd78583704af2fb343b3fdc0a2294cb70ad4f3e5231d179e2318fcc63f7ae47
          SSDEEP:12288:73nKn0c4uKYOroZWTjvUycs8t6YQt89VgZP:73ni0c4f7roYTjvUycs8Q
          TLSH:C8A4E12357184979C87E4F73B02AF6A244726F772930A30F7786B53B28B11524A2FDB5
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!`G.@...@...@../OQ..@...@..I@../OS..@...c>..@..+F...@..Rich.@..........................PE..L...h.Oa.................h....:....
          Icon Hash:f0ecccd88ece9200
          Entrypoint:0x40350a
          Entrypoint Section:.text
          Digitally signed:false
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Time Stamp:0x614F9A68 [Sat Sep 25 21:53:44 2021 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
          Instruction
          push ebp
          mov ebp, esp
          sub esp, 000003F4h
          push ebx
          push esi
          push edi
          push 00000020h
          pop edi
          xor ebx, ebx
          push 00008001h
          mov dword ptr [ebp-14h], ebx
          mov dword ptr [ebp-04h], 0040A2E0h
          mov dword ptr [ebp-10h], ebx
          call dword ptr [004080CCh]
          mov esi, dword ptr [004080D0h]
          lea eax, dword ptr [ebp-00000140h]
          push eax
          mov dword ptr [ebp-0000012Ch], ebx
          mov dword ptr [ebp-2Ch], ebx
          mov dword ptr [ebp-28h], ebx
          mov dword ptr [ebp-00000140h], 0000011Ch
          call esi
          test eax, eax
          jne 00007FE390708C0Ah
          lea eax, dword ptr [ebp-00000140h]
          mov dword ptr [ebp-00000140h], 00000114h
          push eax
          call esi
          mov ax, word ptr [ebp-0000012Ch]
          mov ecx, dword ptr [ebp-00000112h]
          sub ax, 00000053h
          add ecx, FFFFFFD0h
          neg ax
          sbb eax, eax
          mov byte ptr [ebp-26h], 00000004h
          not eax
          and eax, ecx
          mov word ptr [ebp-2Ch], ax
          cmp dword ptr [ebp-0000013Ch], 0Ah
          jnc 00007FE390708BDAh
          and word ptr [ebp-00000132h], 0000h
          mov eax, dword ptr [ebp-00000134h]
          movzx ecx, byte ptr [ebp-00000138h]
          mov dword ptr [007A8B18h], eax
          xor eax, eax
          mov ah, byte ptr [ebp-0000013Ch]
          movzx eax, ax
          or eax, ecx
          xor ecx, ecx
          mov ch, byte ptr [ebp-2Ch]
          movzx ecx, cx
          shl eax, 10h
          or eax, ecx
          Programming Language:
          • [EXP] VC++ 6.0 SP5 build 8804
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
          IMAGE_DIRECTORY_ENTRY_RESOURCE0x3df0000x33bf8.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
          .text0x10000x66700x6800False0.667931189904data6.43600264122IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          .rdata0x80000x139a0x1400False0.45data5.14577456407IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .data0xa0000x39eb780x600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
          .ndata0x3a90000x360000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .rsrc0x3df0000x33bf80x33c00False0.439486148853data6.26815606647IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          NameRVASizeTypeLanguageCountry
          RT_ICON0x3df3880x10828dBase III DBT, version number 0, next free block index 40EnglishUnited States
          RT_ICON0x3efbb00xb737PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
          RT_ICON0x3fb2e80x94a8dataEnglishUnited States
          RT_ICON0x4047900x5488dataEnglishUnited States
          RT_ICON0x409c180x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 254, next used block 2130706432EnglishUnited States
          RT_ICON0x40de400x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0EnglishUnited States
          RT_ICON0x4103e80x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 1056964608, next used block 1056964608EnglishUnited States
          RT_ICON0x4114900x988dataEnglishUnited States
          RT_ICON0x411e180x468GLS_BINARY_LSB_FIRSTEnglishUnited States
          RT_DIALOG0x4122800x100dataEnglishUnited States
          RT_DIALOG0x4123800x11cdataEnglishUnited States
          RT_DIALOG0x4124a00xc4dataEnglishUnited States
          RT_DIALOG0x4125680x60dataEnglishUnited States
          RT_GROUP_ICON0x4125c80x84dataEnglishUnited States
          RT_VERSION0x4126500x268MS Windows COFF Motorola 68000 object fileEnglishUnited States
          RT_MANIFEST0x4128b80x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
          DLLImport
          ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
          SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
          ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
          COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
          USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
          GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
          KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
          DescriptionData
          LegalCopyrighthedgeho
          FileVersion20.31.6
          CompanyNameKonkurrence80
          LegalTrademarksimbodying
          CommentsPREBENDALAU
          ProductNamearrangering
          FileDescriptionEUGLANDINAHYPER
          Translation0x0409 0x04b0
          Language of compilation systemCountry where language is spokenMap
          EnglishUnited States
          No network behavior found
          No statistics
          Target ID:0
          Start time:20:01:53
          Start date:23/05/2022
          Path:C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\Desktop\EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe"
          Imagebase:0x400000
          File size:473318 bytes
          MD5 hash:F51029776CF59C102ED0E1C757484E8B
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Yara matches:
          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.771015114.0000000002CF0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
          Reputation:low

          No disassembly