Windows Analysis Report
SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.6225

Overview

General Information

Sample Name: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.6225 (renamed file extension from 6225 to exe)
Analysis ID: 632533
MD5: c1863e820a135d468e9787f1f78970e2
SHA1: e0846c1117045f4ee73a6493e2207d4f27056b9e
SHA256: feb8a71e0b6bb912ce22c67275eba157fb10f626e18faeb5119789c7e89ecabd
Tags: exe
Infos:

Detection

GuLoader
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Antivirus or Machine Learning detection for unpacked file
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: 00000000.00000002.545755937.00000000030B0000.00000040.00001000.00020000.00000000.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=16-ZmAFjeTzH9DAbqoP0u2zSq7p2C4wzm"}
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Virustotal: Detection: 13% Perma Link
Source: 0.2.SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe.410c71.1.unpack Avira: Label: ADWARE/Patched.Ren.Gen7
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: DIFXAPI.pdb source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr
Source: Binary string: D:\corp\project\swnr\portaudio\build\msvc\x64\Release\portaudio_x64.pdb++ source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr
Source: Binary string: D:\corp\project\swnr\portaudio\build\msvc\x64\Release\portaudio_x64.pdb source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr
Source: Binary string: DIFXAPI.pdbH source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr
Source: Binary string: d:\build\ob\bora-18379147\bora-vmsoft\build\release-x64\svga\wddm\src\devapi\Win8Release\x64\bin\vm3ddevapi64-release.pdb source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405D74
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_0040699E FindFirstFileW,FindClose, 0_2_0040699E

Networking

barindex
Source: Malware configuration extractor URLs: https://drive.google.com/uc?export=download&id=16-ZmAFjeTzH9DAbqoP0u2zSq7p2C4wzm
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe String found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe String found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe String found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr String found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr String found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr String found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr String found in binary or memory: http://crl.globalsign.com/root.crl0G
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr String found in binary or memory: http://crl.globalsign.net/root-r3.crl0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0B
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0A
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0H
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0I
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0L
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0O
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr String found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr String found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe String found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe String found in binary or memory: http://repository.certum.pl/ctnca2.cer09
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe String found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://s2.symcb.com0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe String found in binary or memory: http://subca.ocsp-certum.com01
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe String found in binary or memory: http://subca.ocsp-certum.com02
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe String found in binary or memory: http://subca.ocsp-certum.com05
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://sv.symcb.com/sv.crl0a
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://sv.symcb.com/sv.crt0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://sv.symcd.com0&
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe String found in binary or memory: http://www.certum.pl/CPS0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://www.symauth.com/cps0(
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://www.symauth.com/rpa00
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://www.vmware.com/0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: http://www.vmware.com/0/
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: https://d.symcb.com/cps0%
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr String found in binary or memory: https://d.symcb.com/rpa0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr, vm3ddevapi64-release.dll.0.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr String found in binary or memory: https://www.digicert.com/CPS0~
Source: portaudio_x64.dll.0.dr String found in binary or memory: https://www.globalsign.com/repository/0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr String found in binary or memory: https://www.globalsign.com/repository/06
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_00405809
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544470071.000000000040A000.00000004.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamevm3ddevapi64-release.dll> vs SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameDIFxAPI.dllp( vs SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameportaudio_x64.dllL vs SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamevm3ddevapi64-release.dll> vs SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_00406D5F 0_2_00406D5F
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_72E61BFF 0_2_72E61BFF
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Static PE information: invalid certificate
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Process Stats: CPU usage > 98%
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Virustotal: Detection: 13%
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe File read: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Jump to behavior
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe File created: C:\Users\user\AppData\Local\Temp\nsf5DEF.tmp Jump to behavior
Source: classification engine Classification label: mal72.troj.evad.winEXE@1/8@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_004021AA CoCreateInstance, 0_2_004021AA
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_00404AB5
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: DIFXAPI.pdb source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr
Source: Binary string: D:\corp\project\swnr\portaudio\build\msvc\x64\Release\portaudio_x64.pdb++ source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr
Source: Binary string: D:\corp\project\swnr\portaudio\build\msvc\x64\Release\portaudio_x64.pdb source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, portaudio_x64.dll.0.dr
Source: Binary string: DIFXAPI.pdbH source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, DiFxAPI.dll.0.dr
Source: Binary string: d:\build\ob\bora-18379147\bora-vmsoft\build\release-x64\svga\wddm\src\devapi\Win8Release\x64\bin\vm3ddevapi64-release.pdb source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.545391405.000000000280D000.00000004.00000800.00020000.00000000.sdmp, vm3ddevapi64-release.dll.0.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000000.00000002.545755937.00000000030B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_72E630C0 push eax; ret 0_2_72E630EE
Source: vm3ddevapi64-release.dll.0.dr Static PE information: section name: .didat
Source: vm3ddevapi64-release.dll.0.dr Static PE information: section name: .gehcont
Source: vm3ddevapi64-release.dll.0.dr Static PE information: section name: _RDATA
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_72E61BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_72E61BFF
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe File created: C:\Users\user\AppData\Local\Temp\vm3ddevapi64-release.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe File created: C:\Users\user\AppData\Local\Temp\nsl5F49.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe File created: C:\Users\user\AppData\Local\Temp\portaudio_x64.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe File created: C:\Users\user\AppData\Local\Temp\DiFxAPI.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe RDTSC instruction interceptor: First address: 00000000030B26E3 second address: 00000000030B26E3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3098D27D2Eh 0x00000004 test eax, 8E9E6DB0h 0x00000009 cmp ebx, ecx 0x0000000b jc 00007F3098D27CA7h 0x0000000d inc ebp 0x0000000e inc ebx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\vm3ddevapi64-release.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\portaudio_x64.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\DiFxAPI.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405D74
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_0040699E FindFirstFileW,FindClose, 0_2_0040699E
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe API call chain: ExitProcess graph end node
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: CompanyNameVMware, Inc.j!
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: FileDescriptionVMware SVGA 3D Device API Module:
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: noreply@vmware.com0
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: http://www.vmware.com/0
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: VMware, Inc.
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: VMware, Inc.1!0
Source: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, 00000000.00000002.544839658.000000000079C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: http://www.vmware.com/0/
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: Software\VMware, Inc.\VMware SVGA
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: VMware, Inc.1
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: VMware, Inc.0
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: ProductNameVMware SVGA 3D`
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: ?dbghelp.dllSoftware\VMware, Inc.\VMware SVGADebugSearchPathBacktrace[%2d] rip=%p %s+%#x %s:%d
Source: vm3ddevapi64-release.dll.0.dr Binary or memory string: LegalCopyrightCopyright (C) 1998-2021 VMware, Inc.Z
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_72E61BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_72E61BFF
Source: C:\Users\user\Desktop\SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
No contacted IP infos