Windows Analysis Report
SecuriteInfo.com.Variant.Babar.54324.15185.5956

Overview

General Information

Sample Name: SecuriteInfo.com.Variant.Babar.54324.15185.5956 (renamed file extension from 5956 to exe)
Analysis ID: 632476
MD5: e38395c6adc5d8246a0e79b0575d72f3
SHA1: 5f7492363ed7cec703530144e73b81d727a01d4c
SHA256: 13562490d9481fa2846b45c602117c042c7311737f3b8c5fcf0607861a4109de
Tags: exe
Infos:

Detection

GuLoader
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
PE file does not import any functions
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: 00000002.00000002.957171072.00000000030E1000.00000040.00001000.00020000.00000000.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "http://185.222.57.79/SALES/NEW%20SERVER_KeqToKFS234.bin"}
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe Virustotal: Detection: 22% Perma Link
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe ReversingLabs: Detection: 19%
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Registry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Intrigeredes Jump to behavior
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: hmmapi.pdb source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, hmmapi.dll.2.dr
Source: Binary string: f:\bluetooth8.0.1.57\sw\src\WIN8_Mainline\ExtArch\Bin\x64\Release\atheros Outlook Addin.pdb source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, atheros Outlook Addin.dll.2.dr
Source: Binary string: hmmapi.pdbGCTL source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, hmmapi.dll.2.dr
Source: Binary string: d:\Projects\AirVPN\Repo\eddie-air\src\Lib.Platform.Windows\obj\x64\Release\Lib.Platform.Windows.pdb source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 2_2_00405D74
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_0040290B FindFirstFileW, 2_2_0040290B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_0040699E FindFirstFileW,FindClose, 2_2_0040699E

Networking

barindex
Source: Malware configuration extractor URLs: http://185.222.57.79/SALES/NEW%20SERVER_KeqToKFS234.bin
Source: pan-end-symbolic-rtl.svg.2.dr String found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956635435.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, pan-end-symbolic-rtl.svg.2.dr String found in binary or memory: http://creativecommons.org/ns#
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956635435.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, pan-end-symbolic-rtl.svg.2.dr String found in binary or memory: http://creativecommons.org/ns#Attribution
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956635435.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, pan-end-symbolic-rtl.svg.2.dr String found in binary or memory: http://creativecommons.org/ns#DerivativeWorks
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956635435.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, pan-end-symbolic-rtl.svg.2.dr String found in binary or memory: http://creativecommons.org/ns#Distribution
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956635435.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, pan-end-symbolic-rtl.svg.2.dr String found in binary or memory: http://creativecommons.org/ns#Notice
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956635435.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, pan-end-symbolic-rtl.svg.2.dr String found in binary or memory: http://creativecommons.org/ns#Reproduction
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956635435.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, pan-end-symbolic-rtl.svg.2.dr String found in binary or memory: http://creativecommons.org/ns#ShareAlike
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr String found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr String found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr String found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr String found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr String found in binary or memory: http://ocsp.comodoca.com0
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr String found in binary or memory: http://ocsp.sectigo.com0
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe String found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe String found in binary or memory: http://s.symcd.com06
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe String found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe String found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe String found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe String found in binary or memory: https://d.symcb.com/cps0%
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe String found in binary or memory: https://d.symcb.com/rpa0
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe String found in binary or memory: https://d.symcb.com/rpa0.
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr String found in binary or memory: https://eddie.website
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr String found in binary or memory: https://eddie.website/windows-runtime/
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr String found in binary or memory: https://eddie.websiteX
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr String found in binary or memory: https://sectigo.com/CPS0
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr String found in binary or memory: https://sectigo.com/CPS0D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 2_2_00405809
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: Lib.Platform.Windows.dll.2.dr Static PE information: No import functions for PE file found
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameLib.Platform.Windows.dllP vs SecuriteInfo.com.Variant.Babar.54324.15185.exe
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameOutlook Addin.DLLD vs SecuriteInfo.com.Variant.Babar.54324.15185.exe
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameHMMAPI.DLLD vs SecuriteInfo.com.Variant.Babar.54324.15185.exe
Source: hmmapi.dll.2.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: hmmapi.dll.2.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: hmmapi.dll.2.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: atheros Outlook Addin.dll.2.dr Static PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 2_2_00403640
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_00406D5F 2_2_00406D5F
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_731D1BFF 2_2_731D1BFF
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe Static PE information: invalid certificate
Source: closure.dll.2.dr Static PE information: Number of sections : 19 > 10
Source: libshishi-0.dll.2.dr Static PE information: Number of sections : 11 > 10
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Process Stats: CPU usage > 98%
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe Virustotal: Detection: 22%
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe ReversingLabs: Detection: 19%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe File read: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Jump to behavior
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 2_2_00403640
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe File created: C:\Users\user\AppData\Local\Temp\nsi12F4.tmp Jump to behavior
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe String found in binary or memory: <?xml version='1.0' encoding='UTF-8' standalone='no'?> <svg xmlns:cc='http://creativecommons.org/ns#' xmlns:dc='http://purl.org/dc/elements/1.1/' sodipodi:docname='pan-start-symbolic.svg' inkscape:export-filename='/home/sam/source-symbolic.png' inkscape:export
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe String found in binary or memory: <?xml version='1.0' encoding='UTF-8' standalone='no'?><svg xmlns:cc='http://creativecommons.org/ns#' xmlns:dc='http://purl.org/dc/elements/1.1/' sodipodi:docname='pan-start-symbolic.svg' inkscape:export-filename='/home/sam/source-symbolic.png' inkscape:export
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe File written: C:\Users\user\AppData\Local\Temp\Kartotekiseredes227.ini Jump to behavior
Source: classification engine Classification label: mal72.troj.evad.winEXE@1/13@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_004021AA CoCreateInstance, 2_2_004021AA
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 2_2_00404AB5
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Registry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Intrigeredes Jump to behavior
Source: SecuriteInfo.com.Variant.Babar.54324.15185.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: hmmapi.pdb source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, hmmapi.dll.2.dr
Source: Binary string: f:\bluetooth8.0.1.57\sw\src\WIN8_Mainline\ExtArch\Bin\x64\Release\atheros Outlook Addin.pdb source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, atheros Outlook Addin.dll.2.dr
Source: Binary string: hmmapi.pdbGCTL source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, hmmapi.dll.2.dr
Source: Binary string: d:\Projects\AirVPN\Repo\eddie-air\src\Lib.Platform.Windows\obj\x64\Release\Lib.Platform.Windows.pdb source: SecuriteInfo.com.Variant.Babar.54324.15185.exe, 00000002.00000002.956875325.00000000027E6000.00000004.00000800.00020000.00000000.sdmp, Lib.Platform.Windows.dll.2.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000002.00000002.957171072.00000000030E1000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_731D30C0 push eax; ret 2_2_731D30EE
Source: libshishi-0.dll.2.dr Static PE information: section name: .xdata
Source: closure.dll.2.dr Static PE information: section name: .xdata
Source: closure.dll.2.dr Static PE information: section name: /4
Source: closure.dll.2.dr Static PE information: section name: /19
Source: closure.dll.2.dr Static PE information: section name: /31
Source: closure.dll.2.dr Static PE information: section name: /45
Source: closure.dll.2.dr Static PE information: section name: /57
Source: closure.dll.2.dr Static PE information: section name: /70
Source: closure.dll.2.dr Static PE information: section name: /81
Source: closure.dll.2.dr Static PE information: section name: /92
Source: hmmapi.dll.2.dr Static PE information: 0xC7629E79 [Wed Jan 1 18:31:21 2076 UTC]
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_731D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 2_2_731D1BFF
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe File created: C:\Users\user\AppData\Local\Temp\nso144E.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe File created: C:\Users\user\AppData\Local\Temp\libshishi-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe File created: C:\Users\user\AppData\Local\Temp\hmmapi.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe File created: C:\Users\user\AppData\Local\Temp\atheros Outlook Addin.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe File created: C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe File created: C:\Users\user\AppData\Local\Temp\closure.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe RDTSC instruction interceptor: First address: 00000000030E27E1 second address: 00000000030E27E1 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F55ACAA8DCAh 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\libshishi-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\hmmapi.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\atheros Outlook Addin.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\closure.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 2_2_00405D74
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_0040290B FindFirstFileW, 2_2_0040290B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_0040699E FindFirstFileW,FindClose, 2_2_0040699E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_731D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 2_2_731D1BFF
Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Babar.54324.15185.exe Code function: 2_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 2_2_00403640
No contacted IP infos