top title background image
flash

171121_PDF.exe

Status: finished
Submission Time: 2022-01-23 06:42:50 +01:00
Malicious
Trojan
Evader
Spyware
GuLoader, GuLoader Remcos

Comments

Tags

Details

  • Analysis ID:
    558240
  • API (Web) ID:
    925762
  • Analysis Started:
    2022-01-23 06:42:50 +01:00
  • Analysis Finished:
    2022-01-23 07:01:44 +01:00
  • MD5:
    60d8b8589ba8045361ae148ee76c7582
  • SHA1:
    328a778d026ad6611bb295bf3a799b6499fc7c7c
  • SHA256:
    8f34d0008f07a4460c9ebc5a8d8a558a85979bd0112962eddf9506dc5b627989
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
malicious
Score: 100
System: Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
Run Condition: Suspected Instruction Hammering

Third Party Analysis Engines

malicious
Score: 41/68
malicious
Score: 6/35
malicious
Score: 19/28
malicious

Domains

Name IP Detection
onedrive.live.com
0.0.0.0
d34m1w.bn.files.1drv.com
0.0.0.0

URLs

Name Detection
https://onedrive.live.com/downloa

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\CUSCONINE\vagabo.exe
data
#
C:\Users\user\AppData\Local\Temp\~DFD14B856B0CE15507.TMP
Composite Document File V2 Document, Cannot read section info
#