Windows Analysis Report
3GJ6S3Kwnb

Overview

General Information

Sample Name: 3GJ6S3Kwnb (renamed file extension from none to exe)
Analysis ID: 623825
MD5: 6c6a52c18f0ca26d357f2b4430f31568
SHA1: 9b32a592e54100a67d907e2ad039b164961dc042
SHA256: cbd91a64900eacff9502b5509769b33adb8472efadd2861d99fd95a06c5630be
Tags: exeGuLoader
Infos:

Detection

GuLoader
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: 00000000.00000002.773047400.0000000003300000.00000040.00001000.00020000.00000000.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "http://bprbeulentechnik.ch/loader/amagidom_VRCLkUVry246.bin"}
Source: 3GJ6S3Kwnb.exe Virustotal: Detection: 42% Perma Link
Source: 3GJ6S3Kwnb.exe ReversingLabs: Detection: 24%
Source: 3GJ6S3Kwnb.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: 3GJ6S3Kwnb.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: DIFXAPI.pdb source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr
Source: Binary string: D:\P4\depot\esw\projects\azure\Maglev\DesignerBranches\ezheng\newarch\Vista-AddOn\ExtArch\bin\x64\Release\NativeAdapter.pdb source: 3GJ6S3Kwnb.exe, 00000000.00000003.256271269.000000000281B000.00000004.00000800.00020000.00000000.sdmp, NativeAdapter.dll.0.dr
Source: Binary string: D:\Stanely\00.work\03.Project\AINR2.0\_tmp\igoaudsessionmonitor\igoAudSessionMonitor\x64\Release\igoAudSessionMonitor.pdb source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr
Source: Binary string: DIFXAPI.pdbH source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr
Source: Binary string: F:\jnks\workspace\Modern_Psdr_Master_UCDE\DesktopExtension\x64\UAP\HPPrintScanDoctorDeploymentMgr.pdb source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr
Source: Binary string: F:\jnks\workspace\Modern_Psdr_Master_UCDE\DesktopExtension\x64\UAP\HPPrintScanDoctorDeploymentMgr.pdb.. source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_00405C13 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405C13
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_0040683D FindFirstFileW,FindClose, 0_2_0040683D
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B

Networking

barindex
Source: Malware configuration extractor URLs: http://bprbeulentechnik.ch/loader/amagidom_VRCLkUVry246.bin
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr String found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr String found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr String found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr String found in binary or memory: http://crl.globalsign.com/root.crl0G
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr String found in binary or memory: http://crl.globalsign.net/root-r3.crl0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0B
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: 3GJ6S3Kwnb.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0A
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0H
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0I
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://ocsp.digicert.com0N
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://ocsp.digicert.com0O
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr String found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr String found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr, HPPrintScanDoctorDeploymentMgr.exe.0.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: https://www.digicert.com/CPS0~
Source: igoAudSessionMonitor.dll.0.dr String found in binary or memory: https://www.globalsign.com/repository/0
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr String found in binary or memory: https://www.globalsign.com/repository/06
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_004056A8 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_004056A8
Source: 3GJ6S3Kwnb.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameigoAudSe.dll` vs 3GJ6S3Kwnb.exe
Source: 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameigoAudSe.dll` vs 3GJ6S3Kwnb.exe
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamePrintScanDoctorExtension.exeR vs 3GJ6S3Kwnb.exe
Source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameDIFxAPI.dllp( vs 3GJ6S3Kwnb.exe
Source: 3GJ6S3Kwnb.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: 3GJ6S3Kwnb.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: 3GJ6S3Kwnb.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: NativeAdapter.dll.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_004034F7 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_004034F7
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_00406BFE 0_2_00406BFE
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_73331BFF 0_2_73331BFF
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Process Stats: CPU usage > 98%
Source: 3GJ6S3Kwnb.exe Virustotal: Detection: 42%
Source: 3GJ6S3Kwnb.exe ReversingLabs: Detection: 24%
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe File read: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Jump to behavior
Source: 3GJ6S3Kwnb.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_004034F7 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_004034F7
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe File created: C:\Users\user\AppData\Local\Temp\nsi9D4A.tmp Jump to behavior
Source: classification engine Classification label: mal72.troj.evad.winEXE@1/9@0/0
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_004021AA CoCreateInstance, 0_2_004021AA
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_00404954 GetDlgItem,SetWindowTextW,SHAutoComplete,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceExW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_00404954
Source: 3GJ6S3Kwnb.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: DIFXAPI.pdb source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr
Source: Binary string: D:\P4\depot\esw\projects\azure\Maglev\DesignerBranches\ezheng\newarch\Vista-AddOn\ExtArch\bin\x64\Release\NativeAdapter.pdb source: 3GJ6S3Kwnb.exe, 00000000.00000003.256271269.000000000281B000.00000004.00000800.00020000.00000000.sdmp, NativeAdapter.dll.0.dr
Source: Binary string: D:\Stanely\00.work\03.Project\AINR2.0\_tmp\igoaudsessionmonitor\igoAudSessionMonitor\x64\Release\igoAudSessionMonitor.pdb source: 3GJ6S3Kwnb.exe, 00000000.00000002.771779733.000000000040A000.00000004.00000001.01000000.00000003.sdmp, 3GJ6S3Kwnb.exe, 00000000.00000002.772699080.000000000281C000.00000004.00000800.00020000.00000000.sdmp, igoAudSessionMonitor.dll.0.dr
Source: Binary string: DIFXAPI.pdbH source: 3GJ6S3Kwnb.exe, 00000000.00000003.254238343.000000000281B000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr
Source: Binary string: F:\jnks\workspace\Modern_Psdr_Master_UCDE\DesktopExtension\x64\UAP\HPPrintScanDoctorDeploymentMgr.pdb source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr
Source: Binary string: F:\jnks\workspace\Modern_Psdr_Master_UCDE\DesktopExtension\x64\UAP\HPPrintScanDoctorDeploymentMgr.pdb.. source: 3GJ6S3Kwnb.exe, 00000000.00000003.255317617.000000000281E000.00000004.00000800.00020000.00000000.sdmp, HPPrintScanDoctorDeploymentMgr.exe.0.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000000.00000002.773047400.0000000003300000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_733330C0 push eax; ret 0_2_733330EE
Source: NativeAdapter.dll.0.dr Static PE information: section name: .nep
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_73331BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_73331BFF
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe File created: C:\Users\user\AppData\Local\Temp\igoAudSessionMonitor.dll Jump to dropped file
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe File created: C:\Users\user\AppData\Local\Temp\HPPrintScanDoctorDeploymentMgr.exe Jump to dropped file
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe File created: C:\Users\user\AppData\Local\Temp\nsj9DE8.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe File created: C:\Users\user\AppData\Local\Temp\NativeAdapter.dll Jump to dropped file
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe File created: C:\Users\user\AppData\Local\Temp\DiFxAPI.dll Jump to dropped file
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe RDTSC instruction interceptor: First address: 0000000003303226 second address: 0000000003303226 instructions: 0x00000000 rdtsc 0x00000002 test dx, bx 0x00000005 cmp ebx, ecx 0x00000007 jc 00007F7EF8F15682h 0x00000009 test ch, bh 0x0000000b inc ebp 0x0000000c test ax, dx 0x0000000f inc ebx 0x00000010 rdtsc
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\igoAudSessionMonitor.dll Jump to dropped file
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\HPPrintScanDoctorDeploymentMgr.exe Jump to dropped file
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NativeAdapter.dll Jump to dropped file
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\DiFxAPI.dll Jump to dropped file
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_00405C13 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405C13
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_0040683D FindFirstFileW,FindClose, 0_2_0040683D
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe File Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe File Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_73331BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_73331BFF
Source: C:\Users\user\Desktop\3GJ6S3Kwnb.exe Code function: 0_2_004034F7 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_004034F7
No contacted IP infos