Windows Analysis Report
Rechung-R1663322504.exe

Overview

General Information

Sample Name: Rechung-R1663322504.exe
Analysis ID: 829392
MD5: 11b5b208de7a85b46104a0597c5da7dc
SHA1: c578bc317e666159cbfc191cb4e50de2de03ab79
SHA256: 0a80ba418f561098477e18cc42ddfc31796b2be3166ff6c99967b98388fe4826
Tags: DEUexegeosignedSnakeKeylogger
Infos:

Detection

GuLoader
Score: 60
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: Rechung-R1663322504.exe ReversingLabs: Detection: 30%
Source: Rechung-R1663322504.exe Virustotal: Detection: 37% Perma Link
Source: Rechung-R1663322504.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: Rechung-R1663322504.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_00402862 FindFirstFileW, 0_2_00402862
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_0040596D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_0040596D
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_004065A2 FindFirstFileW,FindClose, 0_2_004065A2
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File opened: C:\Users\user\AppData\Roaming\Microsoft Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File opened: C:\Users\user\AppData\Roaming Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows Jump to behavior
Source: Rechung-R1663322504.exe String found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: Rechung-R1663322504.exe String found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
Source: Rechung-R1663322504.exe String found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
Source: Rechung-R1663322504.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Rechung-R1663322504.exe String found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: Rechung-R1663322504.exe String found in binary or memory: http://repository.certum.pl/ctnca2.cer09
Source: Rechung-R1663322504.exe String found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
Source: Rechung-R1663322504.exe String found in binary or memory: http://subca.ocsp-certum.com01
Source: Rechung-R1663322504.exe String found in binary or memory: http://subca.ocsp-certum.com02
Source: Rechung-R1663322504.exe String found in binary or memory: http://subca.ocsp-certum.com05
Source: Rechung-R1663322504.exe String found in binary or memory: http://www.certum.pl/CPS0
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_00405402 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_00405402
Source: Rechung-R1663322504.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403350
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File created: C:\Windows\SysWOW64\Arbejdsglderne Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_00404C3F 0_2_00404C3F
Source: Rechung-R1663322504.exe Static PE information: invalid certificate
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Process Stats: CPU usage > 98%
Source: Rechung-R1663322504.exe ReversingLabs: Detection: 30%
Source: Rechung-R1663322504.exe Virustotal: Detection: 37%
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File read: C:\Users\user\Desktop\Rechung-R1663322504.exe Jump to behavior
Source: Rechung-R1663322504.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403350
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File created: C:\Users\user\Socialdirektrer Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File created: C:\Users\user\AppData\Local\Temp\nsv3DAD.tmp Jump to behavior
Source: classification engine Classification label: mal60.troj.evad.winEXE@1/8@0/0
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_004020FE CoCreateInstance, 0_2_004020FE
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_004046C3 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_004046C3
Source: Rechung-R1663322504.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: Yara match File source: 00000000.00000002.774741365.00000000064AB000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_10001B18
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File created: C:\Users\user\AppData\Local\Temp\nsw3E4B.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File created: C:\Users\user\AppData\Local\Temp\nsw3E4B.tmp\AdvSplash.dll Jump to dropped file
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe RDTSC instruction interceptor: First address: 00000000066FD201 second address: 00000000066FD201 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FB1345B668Ah 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_00402862 FindFirstFileW, 0_2_00402862
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_0040596D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_0040596D
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_004065A2 FindFirstFileW,FindClose, 0_2_004065A2
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File opened: C:\Users\user\AppData\Roaming\Microsoft Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File opened: C:\Users\user\AppData\Roaming Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe File opened: C:\Users\user\AppData\Roaming\Microsoft\Windows Jump to behavior
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_10001B18
Source: C:\Users\user\Desktop\Rechung-R1663322504.exe Code function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403350
No contacted IP infos