Windows Analysis Report
SecuriteInfo.com.Trojan.Inject.11626.30754

Overview

General Information

Sample Name: SecuriteInfo.com.Trojan.Inject.11626.30754 (renamed file extension from 30754 to exe)
Analysis ID: 635338
MD5: dd43bd8cdc55dd9c8a168f7d5e67db30
SHA1: b7b49d8b277b6cb3d3006e912ad78558872119fb
SHA256: 7dc00d4ca525d39db7c57bcbcf2a17720f3e1d2eaecfc714f5e28f0e2a09633b
Tags: exeGuLoader
Infos:

Detection

GuLoader
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: 00000000.00000002.790910785.0000000003291000.00000040.00001000.00020000.00000000.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "http://185.222.57.79/SALES/muhasebe@par%20v4_zZlYyWbWEF39.bin1"}
Source: SecuriteInfo.com.Trojan.Inject.11626.exe Virustotal: Detection: 11% Perma Link
Source: SecuriteInfo.com.Trojan.Inject.11626.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: SecuriteInfo.com.Trojan.Inject.11626.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\SourceCode\GC3.Overclocking\production_V4.2\Service\ServiceSDK\Release\ThrottlePlugin\ThrottlePlugin.pdb source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr
Source: Binary string: D:\SourceCode\GC3.Overclocking\production_V4.2\Service\ServiceSDK\Release\ThrottlePlugin\ThrottlePlugin.pdb00 source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405D74
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_0040699E FindFirstFileW,FindClose, 0_2_0040699E

Networking

barindex
Source: Malware configuration extractor URLs: http://185.222.57.79/SALES/muhasebe@par%20v4_zZlYyWbWEF39.bin1
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: user-not-tracked-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.789161040.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, user-not-tracked-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.789161040.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, user-not-tracked-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#Attribution
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.789161040.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, user-not-tracked-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#DerivativeWorks
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.789161040.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, user-not-tracked-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#Distribution
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.789161040.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, user-not-tracked-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#Notice
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.789161040.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, user-not-tracked-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#Reproduction
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.789161040.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, user-not-tracked-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#ShareAlike
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://crl.globalsign.com/root.crl0G
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: SecuriteInfo.com.Trojan.Inject.11626.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0O
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr String found in binary or memory: https://www.globalsign.com/repository/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_00405809
Source: SecuriteInfo.com.Trojan.Inject.11626.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameThrottlePlugin.dllL vs SecuriteInfo.com.Trojan.Inject.11626.exe
Source: SecuriteInfo.com.Trojan.Inject.11626.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_00406D5F 0_2_00406D5F
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_734E1BFF 0_2_734E1BFF
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Process Stats: CPU usage > 98%
Source: SecuriteInfo.com.Trojan.Inject.11626.exe Virustotal: Detection: 11%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe File read: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Jump to behavior
Source: SecuriteInfo.com.Trojan.Inject.11626.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe File created: C:\Users\user\AppData\Local\Temp\nseA0F6.tmp Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe File written: C:\Users\user\AppData\Local\Temp\HERMAPHRODEITY.ini Jump to behavior
Source: classification engine Classification label: mal72.troj.evad.winEXE@1/11@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_004021AA CoCreateInstance, 0_2_004021AA
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_00404AB5
Source: Window Recorder Window detected: More than 3 window changes detected
Source: SecuriteInfo.com.Trojan.Inject.11626.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\SourceCode\GC3.Overclocking\production_V4.2\Service\ServiceSDK\Release\ThrottlePlugin\ThrottlePlugin.pdb source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr
Source: Binary string: D:\SourceCode\GC3.Overclocking\production_V4.2\Service\ServiceSDK\Release\ThrottlePlugin\ThrottlePlugin.pdb00 source: SecuriteInfo.com.Trojan.Inject.11626.exe, 00000000.00000002.790363953.0000000002881000.00000004.00000800.00020000.00000000.sdmp, ThrottlePlugin.dll.0.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000000.00000002.790910785.0000000003291000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_734E30C0 push eax; ret 0_2_734E30EE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_734E1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_734E1BFF
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe File created: C:\Users\user\AppData\Local\Temp\nsaA34A.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe File created: C:\Users\user\AppData\Local\Temp\ThrottlePlugin.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe RDTSC instruction interceptor: First address: 000000000329264E second address: 000000000329264E instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FA27107F8DAh 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ThrottlePlugin.dll Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405D74
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_0040699E FindFirstFileW,FindClose, 0_2_0040699E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_734E1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_734E1BFF
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Inject.11626.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
No contacted IP infos