Analysis Report RFQ-PR#20211201.exe

Overview

General Information

Sample Name: RFQ-PR#20211201.exe
Analysis ID: 338418
MD5: 7f460fbf235c5e678b553edd2113d890
SHA1: 6cda9cecf924e6e2fe967ed0ad0c1d189e41fb81
SHA256: 1c9344d3993bafbe60739644d0fae336276c4ffd835da89d44b58ef4d744eee0
Tags: exeGuLoader

Most interesting Screenshot:

Detection

GuLoader
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found potential dummy code loops (likely to delay analysis)
Potential time zone aware malware
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected VB6 Downloader Generic
Abnormal high CPU Usage
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to read the PEB
PE file contains strange resources
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: RFQ-PR#20211201.exe ReversingLabs: Detection: 13%

Compliance:

barindex
Uses 32bit PE files
Source: RFQ-PR#20211201.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

System Summary:

barindex
Abnormal high CPU Usage
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Process Stats: CPU usage > 98%
PE file contains strange resources
Source: RFQ-PR#20211201.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: RFQ-PR#20211201.exe, 00000000.00000002.1281600855.0000000000416000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameCredo8.exe vs RFQ-PR#20211201.exe
Source: RFQ-PR#20211201.exe, 00000000.00000002.1282522380.00000000022E0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameuser32j% vs RFQ-PR#20211201.exe
Source: RFQ-PR#20211201.exe Binary or memory string: OriginalFilenameCredo8.exe vs RFQ-PR#20211201.exe
Uses 32bit PE files
Source: RFQ-PR#20211201.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: classification engine Classification label: mal80.troj.evad.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe File created: C:\Users\user\AppData\Local\Temp\~DFF6B59D46F994D8A9.TMP Jump to behavior
Source: RFQ-PR#20211201.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Section loaded: C:\Windows\SysWOW64\msvbvm60.dll Jump to behavior
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: RFQ-PR#20211201.exe ReversingLabs: Detection: 13%

Data Obfuscation:

barindex
Yara detected GuLoader
Source: Yara match File source: Process Memory Space: RFQ-PR#20211201.exe PID: 7148, type: MEMORY
Yara detected VB6 Downloader Generic
Source: Yara match File source: Process Memory Space: RFQ-PR#20211201.exe PID: 7148, type: MEMORY
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_0040C94F push eax; iretd 0_2_0040C950
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_0040995D push ss; iretd 0_2_0040996F
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_00408123 push cs; retf 0_2_0040817B
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_0040C197 push esi; iretd 0_2_0040C198
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_0040CAD7 push eax; iretd 0_2_0040CAD8
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_0040D2F6 push esp; retf 0_2_0040D2F7
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_0040E69C push edx; iretd 0_2_0040E6BC
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_0040C6A8 push eax; iretd 0_2_0040C6AC
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_0040C6BF push eax; iretd 0_2_0040C6C0
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_00408370 push ds; iretd 0_2_0040838B
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_0040A3D3 push edx; iretd 0_2_0040A3D8
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_00408F97 push eax; iretd 0_2_00408F98
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_00404399 push ds; iretd 0_2_0040439A
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe RDTSC instruction interceptor: First address: 000000000242601F second address: 00000000024266F7 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 00000001h 0x00000007 cpuid 0x00000009 popad 0x0000000a call 00007F8358954AE1h 0x0000000f test cl, bl 0x00000011 mov eax, dword ptr fs:[00000030h] 0x00000017 cmp ah, ch 0x00000019 mov eax, dword ptr [eax+0Ch] 0x0000001c mov eax, dword ptr [eax+14h] 0x0000001f cmp edx, ecx 0x00000021 mov ecx, dword ptr [eax] 0x00000023 jmp 00007F835895453Eh 0x00000025 test ebx, D9666EB4h 0x0000002b mov eax, ecx 0x0000002d cmp cx, ax 0x00000030 jmp 00007F8358954523h 0x00000032 test ecx, ecx 0x00000034 mov ebx, dword ptr [eax+28h] 0x00000037 test ax, dx 0x0000003a cmp ebx, 00000000h 0x0000003d je 00007F835895458Dh 0x0000003f test edx, ebx 0x00000041 push ebx 0x00000042 test dx, ax 0x00000045 call 00007F835895458Eh 0x0000004a cmp dl, dl 0x0000004c mov esi, dword ptr [esp+04h] 0x00000050 pushad 0x00000051 mov eax, 000000EFh 0x00000056 rdtsc
Potential time zone aware malware
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe System information queried: CurrentTimeZoneInformation Jump to behavior
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: RFQ-PR#20211201.exe, 00000000.00000002.1282690513.0000000002420000.00000040.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEF
Source: RFQ-PR#20211201.exe Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Tries to detect virtualization through RDTSC time measurements
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe RDTSC instruction interceptor: First address: 000000000242601F second address: 00000000024266F7 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 00000001h 0x00000007 cpuid 0x00000009 popad 0x0000000a call 00007F8358954AE1h 0x0000000f test cl, bl 0x00000011 mov eax, dword ptr fs:[00000030h] 0x00000017 cmp ah, ch 0x00000019 mov eax, dword ptr [eax+0Ch] 0x0000001c mov eax, dword ptr [eax+14h] 0x0000001f cmp edx, ecx 0x00000021 mov ecx, dword ptr [eax] 0x00000023 jmp 00007F835895453Eh 0x00000025 test ebx, D9666EB4h 0x0000002b mov eax, ecx 0x0000002d cmp cx, ax 0x00000030 jmp 00007F8358954523h 0x00000032 test ecx, ecx 0x00000034 mov ebx, dword ptr [eax+28h] 0x00000037 test ax, dx 0x0000003a cmp ebx, 00000000h 0x0000003d je 00007F835895458Dh 0x0000003f test edx, ebx 0x00000041 push ebx 0x00000042 test dx, ax 0x00000045 call 00007F835895458Eh 0x0000004a cmp dl, dl 0x0000004c mov esi, dword ptr [esp+04h] 0x00000050 pushad 0x00000051 mov eax, 000000EFh 0x00000056 rdtsc
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe RDTSC instruction interceptor: First address: 0000000002426EB3 second address: 0000000002426EB3 instructions: 0x00000000 rdtsc 0x00000002 popad 0x00000003 cmp byte ptr [esi+ecx], 00000000h 0x00000007 je 00007F8358D3B01Eh 0x00000009 jmp 00007F8358D3B08Ah 0x0000000b cmp eax, ebx 0x0000000d inc ecx 0x0000000e cmp ecx, ebx 0x00000010 jnl 00007F8358D3AEF8h 0x00000016 pushad 0x00000017 mov ecx, 0000005Eh 0x0000001c rdtsc
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_02426A4F rdtsc 0_2_02426A4F
Program does not show much activity (idle)
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: RFQ-PR#20211201.exe, 00000000.00000002.1282690513.0000000002420000.00000040.00000001.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exef
Source: RFQ-PR#20211201.exe Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe

Anti Debugging:

barindex
Found potential dummy code loops (likely to delay analysis)
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Process Stats: CPU usage > 90% for more than 60s
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_02426A4F rdtsc 0_2_02426A4F
Contains functionality to read the PEB
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_02423763 mov eax, dword ptr fs:[00000030h] 0_2_02423763
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_02425F91 mov eax, dword ptr fs:[00000030h] 0_2_02425F91
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_02422857 mov eax, dword ptr fs:[00000030h] 0_2_02422857
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_02422832 mov eax, dword ptr fs:[00000030h] 0_2_02422832
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_024228A7 mov eax, dword ptr fs:[00000030h] 0_2_024228A7
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_024265FA mov eax, dword ptr fs:[00000030h] 0_2_024265FA
Source: C:\Users\user\Desktop\RFQ-PR#20211201.exe Code function: 0_2_024271FC mov eax, dword ptr fs:[00000030h] 0_2_024271FC
Program does not show much activity (idle)
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: RFQ-PR#20211201.exe, 00000000.00000002.1281974451.0000000000D70000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: RFQ-PR#20211201.exe, 00000000.00000002.1281974451.0000000000D70000.00000002.00000001.sdmp Binary or memory string: Progman
Source: RFQ-PR#20211201.exe, 00000000.00000002.1281974451.0000000000D70000.00000002.00000001.sdmp Binary or memory string: &Program Manager
Source: RFQ-PR#20211201.exe, 00000000.00000002.1281974451.0000000000D70000.00000002.00000001.sdmp Binary or memory string: Progmanlock
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 338418 Sample: RFQ-PR#20211201.exe Startdate: 12/01/2021 Architecture: WINDOWS Score: 80 8 Multi AV Scanner detection for submitted file 2->8 10 Yara detected GuLoader 2->10 12 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->12 14 Yara detected VB6 Downloader Generic 2->14 5 RFQ-PR#20211201.exe 1 2->5         started        process3 signatures4 16 Detected RDTSC dummy instruction sequence (likely for instruction hammering) 5->16 18 Found potential dummy code loops (likely to delay analysis) 5->18 20 Tries to detect virtualization through RDTSC time measurements 5->20 22 Potential time zone aware malware 5->22
No contacted IP infos