Windows Analysis Report
SecuriteInfo.com.generic.ml.10062.6710

Overview

General Information

Sample Name: SecuriteInfo.com.generic.ml.10062.6710 (renamed file extension from 6710 to exe)
Analysis ID: 634320
MD5: 95050a1e0c7d4c57f62e26967b3b0bfd
SHA1: baa57d1bf6d8a41ba89c6d09bfc4ec2bc986830c
SHA256: 458597ef6835136826411179f244673d5b2702e906bedb3e470786eb455d98ce
Tags: exe
Infos:

Detection

GuLoader
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
PE file does not import any functions
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: 00000000.00000002.761431234.0000000003170000.00000040.00001000.00020000.00000000.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "http://2.56.57.22/yendexoriginwithoutfilter_rtSDhNF87.bin"}
Source: SecuriteInfo.com.generic.ml.10062.exe Virustotal: Detection: 11% Perma Link
Source: SecuriteInfo.com.generic.ml.10062.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: SecuriteInfo.com.generic.ml.10062.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: H:\n2\3rdparty\FFmpeg\2.8.2\public\src\ffmpeg\libavutil\avutil-54.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr
Source: Binary string: System.IO.FileSystem.Watcher.ni.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, System.IO.FileSystem.Watcher.dll.0.dr
Source: Binary string: D:\SourceCode\gc3.gpuswitch\production_V4.2\Service\ServiceSDK\Release\GPUSwitchPlugin\ARMOURY CRATE eGPU Product.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr
Source: Binary string: D:\SourceCode\gc3.gpuswitch\production_V4.2\Service\ServiceSDK\Release\GPUSwitchPlugin\ARMOURY CRATE eGPU Product.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr
Source: Binary string: H:\n2\3rdparty\FFmpeg\2.8.2\public\src\ffmpeg\libavutil\avutil-54.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.IO.FileSystem.Watcher\net6.0-windows-Release\System.IO.FileSystem.Watcher.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, System.IO.FileSystem.Watcher.dll.0.dr
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405D74
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_0040699E FindFirstFileW,FindClose, 0_2_0040699E
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B

Networking

barindex
Source: Malware configuration extractor URLs: http://2.56.57.22/yendexoriginwithoutfilter_rtSDhNF87.bin
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr, lang-1045.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr, lang-1045.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: folder-publicshare.png.0.dr String found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
Source: SecuriteInfo.com.generic.ml.10062.exe String found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: SecuriteInfo.com.generic.ml.10062.exe String found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
Source: SecuriteInfo.com.generic.ml.10062.exe String found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr String found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr String found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr String found in binary or memory: http://crl.globalsign.com/root.crl0G
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr, lang-1045.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.0.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr, lang-1045.dll.0.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr, lang-1045.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.0.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr, lang-1045.dll.0.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: SecuriteInfo.com.generic.ml.10062.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr, lang-1045.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0N
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr, lang-1045.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0O
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr String found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://ocsp.thawte.com0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr String found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: SecuriteInfo.com.generic.ml.10062.exe String found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: SecuriteInfo.com.generic.ml.10062.exe String found in binary or memory: http://repository.certum.pl/ctnca2.cer09
Source: SecuriteInfo.com.generic.ml.10062.exe String found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://s2.symcb.com0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
Source: SecuriteInfo.com.generic.ml.10062.exe String found in binary or memory: http://subca.ocsp-certum.com01
Source: SecuriteInfo.com.generic.ml.10062.exe String found in binary or memory: http://subca.ocsp-certum.com02
Source: SecuriteInfo.com.generic.ml.10062.exe String found in binary or memory: http://subca.ocsp-certum.com05
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://sv.symcb.com/sv.crl0f
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://sv.symcb.com/sv.crt0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://sv.symcd.com0&
Source: avutil-54.dll.0.dr String found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, lang-1045.dll.0.dr String found in binary or memory: http://www.avast.com0/
Source: SecuriteInfo.com.generic.ml.10062.exe String found in binary or memory: http://www.certum.pl/CPS0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr, lang-1045.dll.0.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://www.nero.com
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://www.symauth.com/cps0(
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: http://www.symauth.com/rpa00
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: https://d.symcb.com/cps0%
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr String found in binary or memory: https://d.symcb.com/rpa0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, System.IO.FileSystem.Watcher.dll.0.dr String found in binary or memory: https://github.com/dotnet/runtime
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr, lang-1045.dll.0.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr String found in binary or memory: https://www.globalsign.com/repository/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_00405809
Source: SecuriteInfo.com.generic.ml.10062.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: System.IO.FileSystem.Watcher.dll.0.dr Static PE information: No import functions for PE file found
Source: MsMpLics.dll.0.dr Static PE information: No import functions for PE file found
Source: lang-1045.dll.0.dr Static PE information: No import functions for PE file found
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameARMOURY CRATE eGPU Product.exe8 vs SecuriteInfo.com.generic.ml.10062.exe
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMsMpLics.dllj% vs SecuriteInfo.com.generic.ml.10062.exe
Source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSystem.IO.FileSystem.Watcher.dll@ vs SecuriteInfo.com.generic.ml.10062.exe
Source: SecuriteInfo.com.generic.ml.10062.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_00406D5F 0_2_00406D5F
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_732A1BFF 0_2_732A1BFF
Source: SecuriteInfo.com.generic.ml.10062.exe Static PE information: invalid certificate
Source: p11-kit-trust.dll.0.dr Static PE information: Number of sections : 11 > 10
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Process Stats: CPU usage > 98%
Source: SecuriteInfo.com.generic.ml.10062.exe Virustotal: Detection: 11%
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe File read: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Jump to behavior
Source: SecuriteInfo.com.generic.ml.10062.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe File created: C:\Users\user\AppData\Local\Temp\nstEC39.tmp Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe File written: C:\Users\user\AppData\Local\Temp\krista.ini Jump to behavior
Source: classification engine Classification label: mal72.troj.evad.winEXE@1/14@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_004021AA CoCreateInstance, 0_2_004021AA
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_00404AB5
Source: SecuriteInfo.com.generic.ml.10062.exe Static file information: File size 1447056 > 1048576
Source: SecuriteInfo.com.generic.ml.10062.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: H:\n2\3rdparty\FFmpeg\2.8.2\public\src\ffmpeg\libavutil\avutil-54.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr
Source: Binary string: System.IO.FileSystem.Watcher.ni.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, System.IO.FileSystem.Watcher.dll.0.dr
Source: Binary string: D:\SourceCode\gc3.gpuswitch\production_V4.2\Service\ServiceSDK\Release\GPUSwitchPlugin\ARMOURY CRATE eGPU Product.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr
Source: Binary string: D:\SourceCode\gc3.gpuswitch\production_V4.2\Service\ServiceSDK\Release\GPUSwitchPlugin\ARMOURY CRATE eGPU Product.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, ARMOURY CRATE eGPU Product.exe.0.dr
Source: Binary string: H:\n2\3rdparty\FFmpeg\2.8.2\public\src\ffmpeg\libavutil\avutil-54.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.761266919.0000000002AE3000.00000004.00000800.00020000.00000000.sdmp, avutil-54.dll.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.IO.FileSystem.Watcher\net6.0-windows-Release\System.IO.FileSystem.Watcher.pdb source: SecuriteInfo.com.generic.ml.10062.exe, 00000000.00000002.760785382.0000000002830000.00000004.00000800.00020000.00000000.sdmp, System.IO.FileSystem.Watcher.dll.0.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000000.00000002.761431234.0000000003170000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_732A30C0 push eax; ret 0_2_732A30EE
Source: p11-kit-trust.dll.0.dr Static PE information: section name: .xdata
Source: MsMpLics.dll.0.dr Static PE information: 0xE6DA2BE7 [Wed Sep 24 01:22:47 2092 UTC]
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_732A1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_732A1BFF
Source: initial sample Static PE information: section name: .text entropy: 6.94282730477
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe File created: C:\Users\user\AppData\Local\Temp\ARMOURY CRATE eGPU Product.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe File created: C:\Users\user\AppData\Local\Temp\nspFBDC.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe File created: C:\Users\user\AppData\Local\Temp\lang-1045.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe File created: C:\Users\user\AppData\Local\Temp\avutil-54.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe File created: C:\Users\user\AppData\Local\Temp\p11-kit-trust.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe File created: C:\Users\user\AppData\Local\Temp\MsMpLics.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe File created: C:\Users\user\AppData\Local\Temp\System.IO.FileSystem.Watcher.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe RDTSC instruction interceptor: First address: 00000000031728BE second address: 00000000031728BE instructions: 0x00000000 rdtsc 0x00000002 test dh, ah 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F07E0EDDEFDh 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a jmp 00007F07E0EDDF9Ah 0x0000000c push ss 0x0000000d pop ss 0x0000000e jmp 00007F07E0EDDF7Fh 0x00000010 rdtsc
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ARMOURY CRATE eGPU Product.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\lang-1045.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\avutil-54.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\p11-kit-trust.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MsMpLics.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.IO.FileSystem.Watcher.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405D74
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_0040699E FindFirstFileW,FindClose, 0_2_0040699E
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe API call chain: ExitProcess graph end node
Source: avutil-54.dll.0.dr Binary or memory string: yuv420pyuyv422rgb24bgr24yuv422pyuv444pyuv410pyuv411pgraygray8,y8monowmonobpal8yuvj420pyuvj422pyuvj444pxvmcmcxvmcidctuyvy422uyyvyy411bgr8bgr4bgr4_bytergb8rgb4rgb4_bytenv12nv21argbrgbaabgrbgragray16bey16begray16ley16leyuv440pyuvj440pyuva420pvdpau_h264vdpau_mpeg1vdpau_mpeg2vdpau_wmv3vdpau_vc1rgb48bergb48lergb565bergb565lergb555bergb555lebgr565bebgr565lebgr555bebgr555levaapi_mocovaapi_idctvaapi_vldyuv420p16leyuv420p16beyuv422p16leyuv422p16beyuv444p16leyuv444p16bevdpau_mpeg4dxva2_vldrgb444lergb444bebgr444lebgr444beya8gray8abgr48bebgr48leyuv420p9beyuv420p9leyuv420p10beyuv420p10leyuv422p10beyuv422p10leyuv444p9beyuv444p9leyuv444p10beyuv444p10leyuv422p9beyuv422p9levda_vldgbrpgbrp9begbrp9legbrp10begbrp10legbrp16begbrp16leyuva420p9beyuva420p9leyuva422p9beyuva422p9leyuva444p9beyuva444p9leyuva420p10beyuva420p10leyuva422p10beyuva422p10leyuva444p10beyuva444p10leyuva420p16beyuva420p16leyuva422p16beyuva422p16leyuva444p16beyuva444p16levdpauxyz12lexyz12benv16nv20lenv20beyvyu422vdaya16beya16leqsvmmald3d11va_vldrgba64bergba64lebgra64bebgra64le0rgbrgb00bgrbgr0yuva444pyuva422pyuv420p12beyuv420p12leyuv420p14beyuv420p14leyuv422p12beyuv422p12leyuv422p14beyuv422p14leyuv444p12beyuv444p12leyuv444p14beyuv444p14legbrp12begbrp12legbrp14begbrp14legbrapgbrap16begbrap16leyuvj411pbayer_bggr8bayer_rggb8bayer_gbrg8bayer_grbg8bayer_bggr16lebayer_bggr16bebayer_rggb16lebayer_rggb16bebayer_gbrg16lebayer_gbrg16bebayer_grbg16lebayer_grbg16beyuv440p10leyuv440p10beyuv440p12leyuv440p12beayuv64leayuv64bevideotoolbox_vldunknowntvpcreservedbt470mbt2020linearlog100log316iec61966-2-4bt1361eiec61966-2-1bt2020-10bt2020-20gbrycgcobt2020ncbt2020cunspecifiedleftcentertoplefttopbottomleftbottomrgb32bgr32le%s%sname nb_components nb_bits%-11s %7d %10dlibavutil/pixdesc.cd->log2_chroma_w <= 3d->log2_chroma_h <= 3d->nb_components <= 4d->name && d->name[0](d->nb_components==4 || d->nb_components==2) == !!(d->flags & (1 << 7))!c->plane && !c->step_minus1 && !c->offset_plus1 && !c->shift && !c->depth_minus1c->step_minus1 >= c->depth_minus18*(c->step_minus1+1) >= c->depth_minus1+1bayer_tmp[0] == 0 && tmp[1] == 0beyuvjpixelutils support is required but libavutil is not compiled with it
Source: avutil-54.dll.0.dr Binary or memory string: xvmcidct
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_732A1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_732A1BFF
Source: C:\Users\user\Desktop\SecuriteInfo.com.generic.ml.10062.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
No contacted IP infos