Windows Analysis Report
aSsc9zh1ex

Overview

General Information

Sample Name: aSsc9zh1ex (renamed file extension from none to exe)
Analysis ID: 625008
MD5: d5e55a57372bcad45fbb260105179caf
SHA1: 9b1935a927c072dd31017362ff1739bf1ea2aaf7
SHA256: 3c27c2aa1bc826faa65ab4038eb385cabd6db50108410e6f674d455aa1dc5532
Tags: 32exetrojan
Infos:

Detection

GuLoader
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
PE file contains more sections than normal
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: 00000001.00000002.886415142.0000000002D70000.00000040.00001000.00020000.00000000.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "http://barsam.com.au/bin_QuCucbUMda229.bin"}
Source: aSsc9zh1ex.exe Virustotal: Detection: 37% Perma Link
Source: aSsc9zh1ex.exe Metadefender: Detection: 14% Perma Link
Source: aSsc9zh1ex.exe ReversingLabs: Detection: 34%
Source: aSsc9zh1ex.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: aSsc9zh1ex.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\SourceCode\GC3.UserExperienceImprovement\production_V4.2\Service\ServiceSDK\Release\UserExperienceImprovementPlugin\AsSQLHelper.pdb source: AsSQLHelper.dll.1.dr
Source: Binary string: D:\SourceCode\GC3.Overclocking\production_V4.2\Service\ServiceSDK\Release\ThrottlePlugin\AEGISIIINVHelper.pdb source: AEGISIIINVHelper.dll.1.dr
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_00406850 FindFirstFileW,FindClose, 1_2_00406850
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_00405C26 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 1_2_00405C26
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_0040290B FindFirstFileW, 1_2_0040290B

Networking

barindex
Source: Malware configuration extractor URLs: http://barsam.com.au/bin_QuCucbUMda229.bin
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, AsSQLHelper.dll.1.dr, wxbase30u_xml_gcc_custom.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, AsSQLHelper.dll.1.dr, wxbase30u_xml_gcc_custom.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: AsSQLHelper.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
Source: AsSQLHelper.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
Source: AsSQLHelper.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://crl.globalsign.com/root.crl0G
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, wxbase30u_xml_gcc_custom.dll.1.dr String found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, AsSQLHelper.dll.1.dr, wxbase30u_xml_gcc_custom.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, AsSQLHelper.dll.1.dr, wxbase30u_xml_gcc_custom.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, AsSQLHelper.dll.1.dr, wxbase30u_xml_gcc_custom.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, AsSQLHelper.dll.1.dr, wxbase30u_xml_gcc_custom.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, wxbase30u_xml_gcc_custom.dll.1.dr String found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
Source: aSsc9zh1ex.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, AsSQLHelper.dll.1.dr, wxbase30u_xml_gcc_custom.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, AsSQLHelper.dll.1.dr, wxbase30u_xml_gcc_custom.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://ocsp.digicert.com0O
Source: AsSQLHelper.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, wxbase30u_xml_gcc_custom.dll.1.dr String found in binary or memory: http://ocsp.sectigo.com0
Source: AsSQLHelper.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
Source: AsSQLHelper.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: AsSQLHelper.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, AsSQLHelper.dll.1.dr, wxbase30u_xml_gcc_custom.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, wxbase30u_xml_gcc_custom.dll.1.dr String found in binary or memory: https://sectigo.com/CPS0C
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp, AsSQLHelper.dll.1.dr, wxbase30u_xml_gcc_custom.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: AsSQLHelper.dll.1.dr, AEGISIIINVHelper.dll.1.dr String found in binary or memory: https://www.globalsign.com/repository/0
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_004056BB GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 1_2_004056BB
Source: aSsc9zh1ex.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: aSsc9zh1ex.exe, 00000001.00000002.886112266.0000000000788000.00000004.00000001.01000000.00000005.sdmp Binary or memory string: OriginalFilenamewxbase30u_xml_gcc_custom.dll4 vs aSsc9zh1ex.exe
Source: aSsc9zh1ex.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 1_2_0040350A
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_732D1BFF 1_2_732D1BFF
Source: wxbase30u_xml_gcc_custom.dll.1.dr Static PE information: Number of sections : 12 > 10
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Process Stats: CPU usage > 98%
Source: aSsc9zh1ex.exe Virustotal: Detection: 37%
Source: aSsc9zh1ex.exe Metadefender: Detection: 14%
Source: aSsc9zh1ex.exe ReversingLabs: Detection: 34%
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe File read: C:\Users\user\Desktop\aSsc9zh1ex.exe Jump to behavior
Source: aSsc9zh1ex.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 1_2_0040350A
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe File created: C:\Users\user\AppData\Local\Temp\nsw48CC.tmp Jump to behavior
Source: classification engine Classification label: mal72.troj.evad.winEXE@1/8@0/0
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_004021AA CoCreateInstance, 1_2_004021AA
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_00404967 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 1_2_00404967
Source: aSsc9zh1ex.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\SourceCode\GC3.UserExperienceImprovement\production_V4.2\Service\ServiceSDK\Release\UserExperienceImprovementPlugin\AsSQLHelper.pdb source: AsSQLHelper.dll.1.dr
Source: Binary string: D:\SourceCode\GC3.Overclocking\production_V4.2\Service\ServiceSDK\Release\ThrottlePlugin\AEGISIIINVHelper.pdb source: AEGISIIINVHelper.dll.1.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000001.00000002.886415142.0000000002D70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_732D30C0 push eax; ret 1_2_732D30EE
Source: wxbase30u_xml_gcc_custom.dll.1.dr Static PE information: section name: .xdata
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_732D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 1_2_732D1BFF
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe File created: C:\Users\user\AppData\Local\Temp\AEGISIIINVHelper.dll Jump to dropped file
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe File created: C:\Users\user\AppData\Local\Temp\wxbase30u_xml_gcc_custom.dll Jump to dropped file
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe File created: C:\Users\user\AppData\Local\Temp\nsc4B5D.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe File created: C:\Users\user\AppData\Local\Temp\AsSQLHelper.dll Jump to dropped file
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe RDTSC instruction interceptor: First address: 0000000002D70A78 second address: 0000000002D70A78 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FED00ACE4BAh 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\AEGISIIINVHelper.dll Jump to dropped file
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\wxbase30u_xml_gcc_custom.dll Jump to dropped file
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\AsSQLHelper.dll Jump to dropped file
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_00406850 FindFirstFileW,FindClose, 1_2_00406850
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_00405C26 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 1_2_00405C26
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_0040290B FindFirstFileW, 1_2_0040290B
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_732D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 1_2_732D1BFF
Source: C:\Users\user\Desktop\aSsc9zh1ex.exe Code function: 1_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 1_2_0040350A
No contacted IP infos