Windows Analysis Report 8rbuJ8Ycv1

Overview

General Information

Sample Name: 8rbuJ8Ycv1 (renamed file extension from none to exe)
Analysis ID: 451510
MD5: 546f9c26cb739f1e3ea5ba1605aa7328
SHA1: 452ee936bbade0510c6c56d6e2b25f6ce7b835ff
SHA256: 6bd6a8e685288ca0af1d41d4d88fabd465f211c7cef32c00c994b89ea0a94f51
Infos:

Most interesting Screenshot:

Detection

Score: 60
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Found potential dummy code loops (likely to delay analysis)
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Detected potential crypto function
Found large amount of non-executed APIs
PE file contains strange resources
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: 8rbuJ8Ycv1.exe Virustotal: Detection: 20% Perma Link
Source: 8rbuJ8Ycv1.exe ReversingLabs: Detection: 41%

Compliance:

barindex
Uses 32bit PE files
Source: 8rbuJ8Ycv1.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

System Summary:

barindex
Abnormal high CPU Usage
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Process Stats: CPU usage > 98%
Contains functionality to call native functions
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68362 NtAllocateVirtualMemory, 1_2_02B68362
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68383 NtAllocateVirtualMemory, 1_2_02B68383
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B683F0 NtAllocateVirtualMemory, 1_2_02B683F0
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B684CF NtAllocateVirtualMemory, 1_2_02B684CF
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68423 NtAllocateVirtualMemory, 1_2_02B68423
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68577 NtAllocateVirtualMemory, 1_2_02B68577
Detected potential crypto function
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68362 1_2_02B68362
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B662AE 1_2_02B662AE
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B67293 1_2_02B67293
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B662F2 1_2_02B662F2
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B642E7 1_2_02B642E7
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B652EE 1_2_02B652EE
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B622D4 1_2_02B622D4
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B662C1 1_2_02B662C1
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63232 1_2_02B63232
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6623A 1_2_02B6623A
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6423B 1_2_02B6423B
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B62276 1_2_02B62276
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6B256 1_2_02B6B256
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6424C 1_2_02B6424C
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66397 1_2_02B66397
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68383 1_2_02B68383
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6438F 1_2_02B6438F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B673F6 1_2_02B673F6
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B683F0 1_2_02B683F0
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6D3E0 1_2_02B6D3E0
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B653EF 1_2_02B653EF
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B663C1 1_2_02B663C1
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6A30B 1_2_02B6A30B
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B67357 1_2_02B67357
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B65347 1_2_02B65347
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6D0E4 1_2_02B6D0E4
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6E0CB 1_2_02B6E0CB
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6E016 1_2_02B6E016
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6B072 1_2_02B6B072
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B67078 1_2_02B67078
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6318B 1_2_02B6318B
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B661F4 1_2_02B661F4
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B671E7 1_2_02B671E7
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6312F 1_2_02B6312F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B67143 1_2_02B67143
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B606A3 1_2_02B606A3
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6469F 1_2_02B6469F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B666F7 1_2_02B666F7
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B60623 1_2_02B60623
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6B629 1_2_02B6B629
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6B677 1_2_02B6B677
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66647 1_2_02B66647
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B60640 1_2_02B60640
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6C787 1_2_02B6C787
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B647FB 1_2_02B647FB
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B667EC 1_2_02B667EC
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6C70C 1_2_02B6C70C
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6570B 1_2_02B6570B
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B65709 1_2_02B65709
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B64744 1_2_02B64744
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B60497 1_2_02B60497
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B664EB 1_2_02B664EB
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B604D7 1_2_02B604D7
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B684CF 1_2_02B684CF
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66432 1_2_02B66432
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B64433 1_2_02B64433
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6C439 1_2_02B6C439
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68423 1_2_02B68423
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6546B 1_2_02B6546B
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B635B8 1_2_02B635B8
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B67597 1_2_02B67597
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66582 1_2_02B66582
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B645DB 1_2_02B645DB
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6450F 1_2_02B6450F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6A576 1_2_02B6A576
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6455F 1_2_02B6455F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68ADE 1_2_02B68ADE
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6CADF 1_2_02B6CADF
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B65AC1 1_2_02B65AC1
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68A3E 1_2_02B68A3E
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B64A2B 1_2_02B64A2B
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6CA44 1_2_02B6CA44
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66B8F 1_2_02B66B8F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68BFF 1_2_02B68BFF
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B60BFA 1_2_02B60BFA
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63BE1 1_2_02B63BE1
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B67BC0 1_2_02B67BC0
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B65BCF 1_2_02B65BCF
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B65B23 1_2_02B65B23
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B60B0E 1_2_02B60B0E
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6CB66 1_2_02B6CB66
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63B63 1_2_02B63B63
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68B6F 1_2_02B68B6F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63B57 1_2_02B63B57
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B65B52 1_2_02B65B52
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B60B43 1_2_02B60B43
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B648B7 1_2_02B648B7
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6C8BF 1_2_02B6C8BF
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B658A4 1_2_02B658A4
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6E8D5 1_2_02B6E8D5
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B668DB 1_2_02B668DB
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6C818 1_2_02B6C818
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66843 1_2_02B66843
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B64990 1_2_02B64990
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B689EE 1_2_02B689EE
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6093C 1_2_02B6093C
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6C93A 1_2_02B6C93A
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B64926 1_2_02B64926
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B60919 1_2_02B60919
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66976 1_2_02B66976
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63EB3 1_2_02B63EB3
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B67E96 1_2_02B67E96
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6DED7 1_2_02B6DED7
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B62E3F 1_2_02B62E3F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B64E7B 1_2_02B64E7B
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6DE54 1_2_02B6DE54
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6CFF8 1_2_02B6CFF8
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66F1F 1_2_02B66F1F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63F6B 1_2_02B63F6B
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6DF5F 1_2_02B6DF5F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B60CB2 1_2_02B60CB2
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68CA7 1_2_02B68CA7
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63CA2 1_2_02B63CA2
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6CCAC 1_2_02B6CCAC
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6DC93 1_2_02B6DC93
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6CCF6 1_2_02B6CCF6
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B61CE9 1_2_02B61CE9
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6DCCA 1_2_02B6DCCA
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6DC33 1_2_02B6DC33
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63C38 1_2_02B63C38
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6DC22 1_2_02B6DC22
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6CC0B 1_2_02B6CC0B
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66C6A 1_2_02B66C6A
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6CC53 1_2_02B6CC53
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63C5D 1_2_02B63C5D
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B62DA3 1_2_02B62DA3
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6CDA3 1_2_02B6CDA3
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B65D82 1_2_02B65D82
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63DFF 1_2_02B63DFF
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6DDD3 1_2_02B6DDD3
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B62D30 1_2_02B62D30
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6DD07 1_2_02B6DD07
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66D0F 1_2_02B66D0F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B61D68 1_2_02B61D68
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63D43 1_2_02B63D43
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B60D4F 1_2_02B60D4F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6DD4C 1_2_02B6DD4C
PE file contains strange resources
Source: 8rbuJ8Ycv1.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: 8rbuJ8Ycv1.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: 8rbuJ8Ycv1.exe, 00000001.00000002.1181494072.0000000000435000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameIncompr3.exe vs 8rbuJ8Ycv1.exe
Source: 8rbuJ8Ycv1.exe Binary or memory string: OriginalFilenameIncompr3.exe vs 8rbuJ8Ycv1.exe
Uses 32bit PE files
Source: 8rbuJ8Ycv1.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: classification engine Classification label: mal60.evad.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe File created: C:\Users\user\AppData\Local\Temp\~DF10ABBB8848BCA337.TMP Jump to behavior
Source: 8rbuJ8Ycv1.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Section loaded: C:\Windows\SysWOW64\msvbvm60.dll Jump to behavior
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 8rbuJ8Ycv1.exe Virustotal: Detection: 20%
Source: 8rbuJ8Ycv1.exe ReversingLabs: Detection: 41%

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_00406636 push ebp; iretd 1_2_00406640
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6DA75 push 00000051h; ret 1_2_02B6DA78
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B61B23 push ebp; retf 1_2_02B61B24
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6EB07 push ecx; retf 1_2_02B6EB08
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B662AE 1_2_02B662AE
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B662F2 1_2_02B662F2
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B642E7 1_2_02B642E7
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B652EE 1_2_02B652EE
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B662C1 1_2_02B662C1
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6623A 1_2_02B6623A
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6423B 1_2_02B6423B
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6424C 1_2_02B6424C
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66397 1_2_02B66397
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6438F 1_2_02B6438F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B663C1 1_2_02B663C1
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B661F4 1_2_02B661F4
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6469F 1_2_02B6469F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B666F7 1_2_02B666F7
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66647 1_2_02B66647
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B647FB 1_2_02B647FB
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B667EC 1_2_02B667EC
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B65709 1_2_02B65709
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B64744 1_2_02B64744
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B664EB 1_2_02B664EB
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66432 1_2_02B66432
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B64433 1_2_02B64433
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66582 1_2_02B66582
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B645DB 1_2_02B645DB
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6450F 1_2_02B6450F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6A576 1_2_02B6A576
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6455F 1_2_02B6455F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66B8F 1_2_02B66B8F
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B67BC0 1_2_02B67BC0
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B648B7 1_2_02B648B7
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B658A4 1_2_02B658A4
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6E8D5 1_2_02B6E8D5
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B668DB 1_2_02B668DB
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66843 1_2_02B66843
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B64990 1_2_02B64990
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6E98A 1_2_02B6E98A
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B689EE 1_2_02B689EE
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B64926 1_2_02B64926
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63924 1_2_02B63924
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B63921 1_2_02B63921
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B60919 1_2_02B60919
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66976 1_2_02B66976
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6E961 1_2_02B6E961
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6DC22 1_2_02B6DC22
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66C6A 1_2_02B66C6A
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B65D82 1_2_02B65D82
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B62D30 1_2_02B62D30
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B66D0F 1_2_02B66D0F
Tries to detect virtualization through RDTSC time measurements
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe RDTSC instruction interceptor: First address: 0000000002B6BD5F second address: 0000000002B6BD87 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b nop 0x0000000c test eax, D0AB5031h 0x00000011 cmp bx, bx 0x00000014 test bl, 00000003h 0x00000017 cmp dh, FFFFFFFEh 0x0000001a add esi, 00001000h 0x00000020 cmp eax, ebx 0x00000022 pushad 0x00000023 mov edx, 00000093h 0x00000028 rdtsc
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe RDTSC instruction interceptor: First address: 0000000002B605C5 second address: 0000000002B6BA17 instructions: 0x00000000 rdtsc 0x00000002 popad 0x00000003 test dh, bh 0x00000005 add esp, 24h 0x00000008 test dh, ah 0x0000000a cmp dx, A12Ah 0x0000000f call 00007F4CB4ECDB65h 0x00000014 test dh, ch 0x00000016 call 00007F4CB4EC2E44h 0x0000001b test dx, 96EDh 0x00000020 test dx, ax 0x00000023 xor edi, edi 0x00000025 test al, bl 0x00000027 mov dword ptr [ebp+000000F8h], 00A95F60h 0x00000031 cmp ch, ah 0x00000033 jmp 00007F4CB4EC2B42h 0x00000035 test dh, ah 0x00000037 call 00007F4CB4EC2B74h 0x0000003c call 00007F4CB4EC2B6Dh 0x00000041 lfence 0x00000044 mov edx, E38313D7h 0x00000049 sub edx, 2F16C57Fh 0x0000004f xor edx, 80E7F4C8h 0x00000055 xor edx, 4B75BA84h 0x0000005b mov edx, dword ptr [edx] 0x0000005d lfence 0x00000060 jmp 00007F4CB4EC2B42h 0x00000062 push di 0x00000064 mov di, 99DEh 0x00000068 pop di 0x0000006a cmp ch, dh 0x0000006c test edx, edx 0x0000006e cmp cl, al 0x00000070 cmp ebx, ebx 0x00000072 cmp dl, cl 0x00000074 cmp ax, bx 0x00000077 cmp ch, bh 0x00000079 ret 0x0000007a mov esi, edx 0x0000007c pushad 0x0000007d rdtsc
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68362 rdtsc 1_2_02B68362
Found large amount of non-executed APIs
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe API coverage: 9.3 %
Program does not show much activity (idle)
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected

Anti Debugging:

barindex
Found potential dummy code loops (likely to delay analysis)
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Process Stats: CPU usage > 90% for more than 60s
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B68362 rdtsc 1_2_02B68362
Contains functionality to read the PEB
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B652EE mov eax, dword ptr fs:[00000030h] 1_2_02B652EE
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6423B mov eax, dword ptr fs:[00000030h] 1_2_02B6423B
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B65347 mov eax, dword ptr fs:[00000030h] 1_2_02B65347
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6C70C mov eax, dword ptr fs:[00000030h] 1_2_02B6C70C
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6B46E mov eax, dword ptr fs:[00000030h] 1_2_02B6B46E
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6AAF6 mov eax, dword ptr fs:[00000030h] 1_2_02B6AAF6
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B64E3A mov eax, dword ptr fs:[00000030h] 1_2_02B64E3A
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B67C8A mov eax, dword ptr fs:[00000030h] 1_2_02B67C8A
Program does not show much activity (idle)
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: 8rbuJ8Ycv1.exe, 00000001.00000002.1181988661.0000000000CD0000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: 8rbuJ8Ycv1.exe, 00000001.00000002.1181988661.0000000000CD0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: 8rbuJ8Ycv1.exe, 00000001.00000002.1181988661.0000000000CD0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: 8rbuJ8Ycv1.exe, 00000001.00000002.1181988661.0000000000CD0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Contains functionality to query CPU information (cpuid)
Source: C:\Users\user\Desktop\8rbuJ8Ycv1.exe Code function: 1_2_02B6E6B0 cpuid 1_2_02B6E6B0
No contacted IP infos