Windows Analysis Report
rFACTURA_FAC_2023_1-1000733.PDF.exe

Overview

General Information

Sample Name: rFACTURA_FAC_2023_1-1000733.PDF.exe
Analysis ID: 830399
MD5: a6ef5ed777ba7369c2bb28e46b198ba6
SHA1: f707bc0343f41d95f57e776a9f85f6a2c5791aa7
SHA256: 878d710875b07ec61bef0b198ba67bf81ad0730a3a483d5762cd18e13fb4b525
Tags: exe
Infos:

Detection

GuLoader
Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Initial sample is a PE file and has a suspicious name
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Uses 32bit PE files
PE file does not import any functions
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe Virustotal: Detection: 20% Perma Link
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Registry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Replyingly\Avnbgen\Spisekamrenes Jump to behavior
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.Primitives\net6.0-Release\System.Reflection.Primitives.pdb source: System.Reflection.Primitives.dll.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.Primitives\net6.0-Release\System.Reflection.Primitives.pdb8+N+ @+_CorDllMainmscoree.dll source: System.Reflection.Primitives.dll.0.dr
Source: Binary string: System.Reflection.TypeExtensions.ni.pdb source: System.Reflection.TypeExtensions.dll.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.TypeExtensions\net6.0-Release\System.Reflection.TypeExtensions.pdb source: System.Reflection.TypeExtensions.dll.0.dr
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_0040596D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_0040596D
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_004065A2 FindFirstFileW,FindClose, 0_2_004065A2
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_00402862 FindFirstFileW, 0_2_00402862
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#Attribution
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#DerivativeWorks
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#Distribution
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#Notice
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#Reproduction
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#ShareAlike
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe String found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe String found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe String found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe String found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe String found in binary or memory: http://repository.certum.pl/ctnca2.cer09
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe String found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe String found in binary or memory: http://subca.ocsp-certum.com01
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe String found in binary or memory: http://subca.ocsp-certum.com02
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe String found in binary or memory: http://subca.ocsp-certum.com05
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe String found in binary or memory: http://www.certum.pl/CPS0
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe, 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmp, System.Reflection.Primitives.dll.0.dr, System.Reflection.TypeExtensions.dll.0.dr String found in binary or memory: https://github.com/dotnet/runtime
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe, 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmp, System.Reflection.TypeExtensions.dll.0.dr String found in binary or memory: https://github.com/dotnet/runtimeBSJB
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_00405402 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_00405402

System Summary

barindex
Source: initial sample Static PE information: Filename: rFACTURA_FAC_2023_1-1000733.PDF.exe
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: System.Reflection.TypeExtensions.dll.0.dr Static PE information: No import functions for PE file found
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403350
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_00404C3F 0_2_00404C3F
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe Static PE information: invalid certificate
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Process Stats: CPU usage > 98%
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe Virustotal: Detection: 20%
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe File read: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Jump to behavior
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403350
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe File created: C:\Users\user\AppData\Local\Temp\nsk1412.tmp Jump to behavior
Source: classification engine Classification label: mal76.troj.evad.winEXE@1/14@0/0
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_004020FE CoCreateInstance, 0_2_004020FE
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_004046C3 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_004046C3
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Registry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Replyingly\Avnbgen\Spisekamrenes Jump to behavior
Source: rFACTURA_FAC_2023_1-1000733.PDF.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.Primitives\net6.0-Release\System.Reflection.Primitives.pdb source: System.Reflection.Primitives.dll.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.Primitives\net6.0-Release\System.Reflection.Primitives.pdb8+N+ @+_CorDllMainmscoree.dll source: System.Reflection.Primitives.dll.0.dr
Source: Binary string: System.Reflection.TypeExtensions.ni.pdb source: System.Reflection.TypeExtensions.dll.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.TypeExtensions\net6.0-Release\System.Reflection.TypeExtensions.pdb source: System.Reflection.TypeExtensions.dll.0.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000000.00000002.782485165.00000000059F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.782485165.0000000004480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\antiphthisical\Primar\Cunicular\Densimetric\Talestrmmene.Unr, type: DROPPED
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
Source: System.Reflection.Primitives.dll.0.dr Static PE information: 0xE40AD0DE [Wed Mar 28 09:54:38 2091 UTC]
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_10001B18
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe File created: C:\Users\user\AppData\Local\Temp\nsa150D.tmp\AdvSplash.dll Jump to dropped file
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe File created: C:\Users\user\AppData\Local\Temp\nsa150D.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe File created: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\antiphthisical\Primar\Cunicular\Densimetric\System.Reflection.Primitives.dll Jump to dropped file
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe File created: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\System.Reflection.TypeExtensions.dll Jump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: Possible double extension: pdf.exe Static PE information: rFACTURA_FAC_2023_1-1000733.PDF.exe
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe RDTSC instruction interceptor: First address: 0000000005A18320 second address: 0000000005A18320 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0590DA5646h 0x00000004 test eax, 32D96DD9h 0x00000009 cmp ebx, ecx 0x0000000b jc 00007F0590DA55ACh 0x0000000d clc 0x0000000e inc ebp 0x0000000f inc ebx 0x00000010 test cl, dl 0x00000012 rdtsc
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\antiphthisical\Primar\Cunicular\Densimetric\System.Reflection.Primitives.dll Jump to dropped file
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\System.Reflection.TypeExtensions.dll Jump to dropped file
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_0040596D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_0040596D
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_004065A2 FindFirstFileW,FindClose, 0_2_004065A2
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_00402862 FindFirstFileW, 0_2_00402862
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_10001B18
Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe Code function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403350
No contacted IP infos