Windows Analysis Report
98765434567890.exe

Overview

General Information

Sample Name: 98765434567890.exe
Analysis ID: 755084
MD5: 1c4e3e615e3596572062bca5ec498d41
SHA1: 40365b3026ba2fca699462877fc106d58d2406c2
SHA256: 622163e09e5ad5324887c02d7834628d7213015fc48d286d69b4a90fa17a772d
Tags: exesigned
Infos:

Detection

GuLoader
Score: 60
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Stores files to the Windows start menu directory
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

Source: 98765434567890.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: 98765434567890.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_00406555 FindFirstFileW,FindClose, 0_2_00406555
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_00405A03 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405A03
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_0040287E FindFirstFileW, 0_2_0040287E
Source: 98765434567890.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: 98765434567890.exe String found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: 98765434567890.exe String found in binary or memory: http://s.symcd.com06
Source: 98765434567890.exe String found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: 98765434567890.exe String found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: 98765434567890.exe String found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: 98765434567890.exe String found in binary or memory: https://d.symcb.com/cps0%
Source: 98765434567890.exe String found in binary or memory: https://d.symcb.com/rpa0
Source: 98765434567890.exe String found in binary or memory: https://d.symcb.com/rpa0.
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_004054B0 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_004054B0
Source: 98765434567890.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_0040344A EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_0040344A
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_00404CED 0_2_00404CED
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_004068DA 0_2_004068DA
Source: 98765434567890.exe Static PE information: invalid certificate
Source: libgiognutls.dll.0.dr Static PE information: Number of sections : 11 > 10
Source: C:\Users\user\Desktop\98765434567890.exe Process Stats: CPU usage > 98%
Source: C:\Users\user\Desktop\98765434567890.exe File read: C:\Users\user\Desktop\98765434567890.exe Jump to behavior
Source: 98765434567890.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\98765434567890.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\98765434567890.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_0040344A EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_0040344A
Source: C:\Users\user\Desktop\98765434567890.exe File created: C:\Users\user~1\AppData\Local\Temp\nsf214F.tmp Jump to behavior
Source: classification engine Classification label: mal60.troj.evad.winEXE@1/4@0/0
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_00402104 CoCreateInstance, 0_2_00402104
Source: C:\Users\user\Desktop\98765434567890.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_00404771 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_00404771
Source: 98765434567890.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: Yara match File source: 00000000.00000002.764218177.0000000000840000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 98765434567890.exe PID: 5852, type: MEMORYSTR
Source: Yara match File source: 00000000.00000002.765192426.0000000003410000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
Source: libgiognutls.dll.0.dr Static PE information: section name: .xdata
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_10001B18
Source: C:\Users\user\Desktop\98765434567890.exe File created: C:\Users\user\AppData\Local\Temp\nsa22B8.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\98765434567890.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\X\Unsalty\libgiognutls.dll Jump to dropped file
Source: C:\Users\user\Desktop\98765434567890.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93 Jump to behavior
Source: C:\Users\user\Desktop\98765434567890.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\antagonizing Jump to behavior
Source: C:\Users\user\Desktop\98765434567890.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\antagonizing\Trespassage Jump to behavior
Source: C:\Users\user\Desktop\98765434567890.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\antagonizing\Trespassage\Importprisernes.Qui Jump to behavior
Source: C:\Users\user\Desktop\98765434567890.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\X Jump to behavior
Source: C:\Users\user\Desktop\98765434567890.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\X\Unsalty Jump to behavior
Source: C:\Users\user\Desktop\98765434567890.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\X\Unsalty\libgiognutls.dll Jump to behavior
Source: C:\Users\user\Desktop\98765434567890.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\X\Unsalty\Epithem.Dre Jump to behavior
Source: C:\Users\user\Desktop\98765434567890.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\98765434567890.exe RDTSC instruction interceptor: First address: 0000000003415088 second address: 0000000003415088 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FB4785ACE05h 0x00000006 cmp dh, ah 0x00000008 inc ebp 0x00000009 cmp ax, cx 0x0000000c inc ebx 0x0000000d rdtsc
Source: C:\Users\user\Desktop\98765434567890.exe Dropped PE file which has not been started: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Stempelpligtig93\X\Unsalty\libgiognutls.dll Jump to dropped file
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_00406555 FindFirstFileW,FindClose, 0_2_00406555
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_00405A03 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405A03
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_0040287E FindFirstFileW, 0_2_0040287E
Source: C:\Users\user\Desktop\98765434567890.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\98765434567890.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_10001B18
Source: C:\Users\user\Desktop\98765434567890.exe Code function: 0_2_0040344A EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_0040344A
No contacted IP infos