Windows Analysis Report
Purchase Confirmation 003-23 170204.exe

Overview

General Information

Sample name: Purchase Confirmation 003-23 170204.exe
Analysis ID: 1432028
MD5: baf61e5dbe33cf47ad6ddc4076a07af9
SHA1: 1fc141512c6a2a4715fd533d0adc1d8ce3c7842f
SHA256: ea9deb59fc6309ddda6806eb4f7ce780eb54f1b0b7eca72b366bc8f110c5222a
Tags: exe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Binary is likely a compiled AutoIt script file
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: http://bezelety.top Avira URL Cloud: Label: phishing
Source: http://mail.bezelety.top Avira URL Cloud: Label: phishing
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.bezelety.top", "Username": "office11@bezelety.top", "Password": "KV?y1$dqdUzV "}
Source: bezelety.top Virustotal: Detection: 13% Perma Link
Source: mail.bezelety.top Virustotal: Detection: 11% Perma Link
Source: http://mail.bezelety.top Virustotal: Detection: 11% Perma Link
Source: http://bezelety.top Virustotal: Detection: 13% Perma Link
Source: Purchase Confirmation 003-23 170204.exe Virustotal: Detection: 46% Perma Link
Source: Purchase Confirmation 003-23 170204.exe ReversingLabs: Detection: 57%
Source: Purchase Confirmation 003-23 170204.exe Joe Sandbox ML: detected
Source: Purchase Confirmation 003-23 170204.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: wntdll.pdbUGP source: Purchase Confirmation 003-23 170204.exe, 00000000.00000003.1277205849.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, Purchase Confirmation 003-23 170204.exe, 00000000.00000003.1279660815.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Purchase Confirmation 003-23 170204.exe, 00000000.00000003.1277205849.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, Purchase Confirmation 003-23 170204.exe, 00000000.00000003.1279660815.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AA4696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00AA4696
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AAC9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00AAC9C7
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AAC93C FindFirstFileW,FindClose, 0_2_00AAC93C
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AAF200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00AAF200
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AAF35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00AAF35D
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AAF65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00AAF65E
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AA3A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00AA3A2B
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AA3D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00AA3D4E
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AABF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00AABF27
Source: global traffic TCP traffic: 192.168.2.11:49703 -> 194.36.191.196:587
Source: Joe Sandbox View IP Address: 194.36.191.196 194.36.191.196
Source: global traffic TCP traffic: 192.168.2.11:49703 -> 194.36.191.196:587
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AB25E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 0_2_00AB25E2
Source: global traffic DNS traffic detected: DNS query: mail.bezelety.top
Source: RegSvcs.exe, 00000008.00000002.2509111644.0000000002CBE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://bezelety.top
Source: RegSvcs.exe, 00000008.00000002.2509111644.0000000002CBE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.bezelety.top
Source: RegSvcs.exe, 00000008.00000002.2507151222.0000000000F48000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2510640456.0000000005E30000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2507483866.0000000000FD0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2509111644.0000000002CBE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0
Source: RegSvcs.exe, 00000008.00000002.2507151222.0000000000F48000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2510640456.0000000005E30000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2507483866.0000000000FD0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2509111644.0000000002CBE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: RegSvcs.exe, 00000008.00000002.2510640456.0000000005E30000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2507483866.0000000000FD0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2509111644.0000000002CBE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: RegSvcs.exe, 00000008.00000002.2510640456.0000000005E30000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2507483866.0000000000FD0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2509111644.0000000002CBE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: Purchase Confirmation 003-23 170204.exe, 00000000.00000002.1286015462.0000000002210000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000008.00000002.2506684443.0000000000402000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://account.dyn.com/

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, J4qms1IPBw.cs .Net Code: oow
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AB425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00AB425A
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AB4458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00AB4458
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AB425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00AB425A
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AA0219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 0_2_00AA0219
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00ACCDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00ACCDAC

System Summary

barindex
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 00000000.00000002.1286015462.0000000002210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: This is a third-party compiled AutoIt script. 0_2_00A43B4C
Source: Purchase Confirmation 003-23 170204.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: Purchase Confirmation 003-23 170204.exe, 00000000.00000002.1285016062.0000000000AF5000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_9c0fee7f-f
Source: Purchase Confirmation 003-23 170204.exe, 00000000.00000002.1285016062.0000000000AF5000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_b06f2ab6-9
Source: Purchase Confirmation 003-23 170204.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_06a9a7ce-c
Source: Purchase Confirmation 003-23 170204.exe String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_ff9aa24a-6
Source: initial sample Static PE information: Filename: Purchase Confirmation 003-23 170204.exe
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AA40B1: CreateFileW,_memset,DeviceIoControl,CloseHandle, 0_2_00AA40B1
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A98858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00A98858
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AA545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_00AA545F
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A4E800 0_2_00A4E800
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A6DBB5 0_2_00A6DBB5
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A4E060 0_2_00A4E060
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AC804A 0_2_00AC804A
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A54140 0_2_00A54140
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A62405 0_2_00A62405
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A76522 0_2_00A76522
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AC0665 0_2_00AC0665
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A7267E 0_2_00A7267E
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A6283A 0_2_00A6283A
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A56843 0_2_00A56843
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A789DF 0_2_00A789DF
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A76A94 0_2_00A76A94
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AC0AE2 0_2_00AC0AE2
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A58A0E 0_2_00A58A0E
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A9EB07 0_2_00A9EB07
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AA8B13 0_2_00AA8B13
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A6CD61 0_2_00A6CD61
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A77006 0_2_00A77006
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A53190 0_2_00A53190
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A5710E 0_2_00A5710E
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A41287 0_2_00A41287
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A633C7 0_2_00A633C7
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A6F419 0_2_00A6F419
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A616C4 0_2_00A616C4
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A558C0 0_2_00A558C0
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A678D3 0_2_00A678D3
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A61BB8 0_2_00A61BB8
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A79D05 0_2_00A79D05
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A4FE40 0_2_00A4FE40
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A6BFE6 0_2_00A6BFE6
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A61FD0 0_2_00A61FD0
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_014E3660 0_2_014E3660
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_010F9B20 8_2_010F9B20
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_010F4A98 8_2_010F4A98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_010F3E80 8_2_010F3E80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_010FCE98 8_2_010FCE98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_010F41C8 8_2_010F41C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_060956F0 8_2_060956F0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_06093F58 8_2_06093F58
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_0609DD08 8_2_0609DD08
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_0609BD00 8_2_0609BD00
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_06099AE0 8_2_06099AE0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_06092AF8 8_2_06092AF8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_06098B9B 8_2_06098B9B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_06090040 8_2_06090040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_06093243 8_2_06093243
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 8_2_06095010 8_2_06095010
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: String function: 00A47F41 appears 35 times
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: String function: 00A60D27 appears 70 times
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: String function: 00A68B40 appears 42 times
Source: Purchase Confirmation 003-23 170204.exe, 00000000.00000003.1277205849.000000000402D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Purchase Confirmation 003-23 170204.exe
Source: Purchase Confirmation 003-23 170204.exe, 00000000.00000003.1279197630.0000000003EC3000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Purchase Confirmation 003-23 170204.exe
Source: Purchase Confirmation 003-23 170204.exe, 00000000.00000002.1286015462.0000000002210000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilename11704d33-910b-47d2-b12e-00e94b40b59a.exe4 vs Purchase Confirmation 003-23 170204.exe
Source: Purchase Confirmation 003-23 170204.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 00000000.00000002.1286015462.0000000002210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, Lds5plxAPDj.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, LZYJybC.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, wDxPSW1p.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, E0w8WLnyggK.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, ZBSJHga2buE.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, M4oIYVa.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, kSS2HMsB8.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, kSS2HMsB8.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/4@1/1
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AAA2D5 GetLastError,FormatMessageW, 0_2_00AAA2D5
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A98713 AdjustTokenPrivileges,CloseHandle, 0_2_00A98713
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A98CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00A98CC3
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AAB59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_00AAB59E
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00ABF121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_00ABF121
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AB86D0 CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear, 0_2_00AB86D0
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A44FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00A44FE9
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Mutant created: NULL
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe File created: C:\Users\user\AppData\Local\Temp\autF49E.tmp Jump to behavior
Source: Purchase Confirmation 003-23 170204.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Purchase Confirmation 003-23 170204.exe Virustotal: Detection: 46%
Source: Purchase Confirmation 003-23 170204.exe ReversingLabs: Detection: 57%
Source: unknown Process created: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe "C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe"
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe"
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe" Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: Purchase Confirmation 003-23 170204.exe Static file information: File size 1116160 > 1048576
Source: Purchase Confirmation 003-23 170204.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Purchase Confirmation 003-23 170204.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Purchase Confirmation 003-23 170204.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Purchase Confirmation 003-23 170204.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Purchase Confirmation 003-23 170204.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Purchase Confirmation 003-23 170204.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Purchase Confirmation 003-23 170204.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: wntdll.pdbUGP source: Purchase Confirmation 003-23 170204.exe, 00000000.00000003.1277205849.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, Purchase Confirmation 003-23 170204.exe, 00000000.00000003.1279660815.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Purchase Confirmation 003-23 170204.exe, 00000000.00000003.1277205849.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, Purchase Confirmation 003-23 170204.exe, 00000000.00000003.1279660815.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp
Source: Purchase Confirmation 003-23 170204.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Purchase Confirmation 003-23 170204.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Purchase Confirmation 003-23 170204.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Purchase Confirmation 003-23 170204.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Purchase Confirmation 003-23 170204.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00ABC304 LoadLibraryA,GetProcAddress, 0_2_00ABC304
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A68B85 push ecx; ret 0_2_00A68B98
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe File created: \purchase confirmation 003-23 170204.exe
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe File created: \purchase confirmation 003-23 170204.exe Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A44A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00A44A35
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AC55FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00AC55FD
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A633C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_00A633C7
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Window / User API: threadDelayed 6886 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Window / User API: threadDelayed 984 Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe API coverage: 4.6 %
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AA4696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00AA4696
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AAC9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00AAC9C7
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AAC93C FindFirstFileW,FindClose, 0_2_00AAC93C
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AAF200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00AAF200
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AAF35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00AAF35D
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AAF65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00AAF65E
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AA3A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00AA3A2B
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AA3D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00AA3D4E
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AABF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00AABF27
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A44AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00A44AFE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99875 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99765 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99656 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99547 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99437 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99328 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99219 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99109 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98890 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98779 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98671 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98562 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98453 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98343 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98234 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98125 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98015 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97906 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97797 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97687 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97578 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97469 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97359 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97250 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97140 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97031 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96922 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96812 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96703 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96594 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96484 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96375 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96265 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96156 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96047 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 95937 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 95828 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: RegSvcs.exe, 00000008.00000002.2510640456.0000000005E30000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllr
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AB41FD BlockInput, 0_2_00AB41FD
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A43B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00A43B4C
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A75CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_00A75CCC
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00ABC304 LoadLibraryA,GetProcAddress, 0_2_00ABC304
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_014E3550 mov eax, dword ptr fs:[00000030h] 0_2_014E3550
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_014E34F0 mov eax, dword ptr fs:[00000030h] 0_2_014E34F0
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_014E1ED0 mov eax, dword ptr fs:[00000030h] 0_2_014E1ED0
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A981F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00A981F7
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A6A395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00A6A395
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A6A364 SetUnhandledExceptionFilter, 0_2_00A6A364
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Section loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: BE2008 Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A98C93 LogonUserW, 0_2_00A98C93
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A43B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00A43B4C
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A44A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00A44A35
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AA4EF5 mouse_event, 0_2_00AA4EF5
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe" Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A981F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00A981F7
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AA4C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00AA4C03
Source: Purchase Confirmation 003-23 170204.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: Purchase Confirmation 003-23 170204.exe Binary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A6886B cpuid 0_2_00A6886B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A750D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_00A750D7
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A82230 GetUserNameW, 0_2_00A82230
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A7418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_00A7418A
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00A44AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00A44AFE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.2506684443.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2509111644.0000000002CE8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2509111644.0000000002CBE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1286015462.0000000002210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2509111644.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Purchase Confirmation 003-23 170204.exe PID: 868, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 5276, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Purchase Confirmation 003-23 170204.exe Binary or memory string: WIN_81
Source: Purchase Confirmation 003-23 170204.exe Binary or memory string: WIN_XP
Source: Purchase Confirmation 003-23 170204.exe Binary or memory string: WIN_XPe
Source: Purchase Confirmation 003-23 170204.exe Binary or memory string: WIN_VISTA
Source: Purchase Confirmation 003-23 170204.exe Binary or memory string: WIN_7
Source: Purchase Confirmation 003-23 170204.exe Binary or memory string: WIN_8
Source: Purchase Confirmation 003-23 170204.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
Source: Yara match File source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.2506684443.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1286015462.0000000002210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2509111644.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Purchase Confirmation 003-23 170204.exe PID: 868, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 5276, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Purchase Confirmation 003-23 170204.exe.2210000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.2506684443.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2509111644.0000000002CE8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2509111644.0000000002CBE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1286015462.0000000002210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2509111644.0000000002C71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Purchase Confirmation 003-23 170204.exe PID: 868, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 5276, type: MEMORYSTR
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AB6596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 0_2_00AB6596
Source: C:\Users\user\Desktop\Purchase Confirmation 003-23 170204.exe Code function: 0_2_00AB6A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00AB6A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs