Windows Analysis Report
SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe

Overview

General Information

Sample name: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe
Analysis ID: 1446066
MD5: 5f0a83b1939cd3149ed5eba4ab88275b
SHA1: 8e465479824d6bf63860b48573bc92faa18c9281
SHA256: d96bb6b110631c3a06afe836cb4f78d158c276ff0e1eea23a5cac39fec0e0e43
Tags: AgentTeslaexe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Avira: detected
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.gruporequena.com", "Username": "informes@gruporequena.com", "Password": "flandealmendra"}
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe ReversingLabs: Detection: 39%
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.6% probability
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Joe Sandbox ML: detected
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.8:49704 version: TLS 1.2
Source: Binary string: wntdll.pdbUGP source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000003.1413109739.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000003.1411166593.0000000003E90000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000003.1413109739.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000003.1411166593.0000000003E90000.00000004.00001000.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007A4696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_007A4696
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AC93C FindFirstFileW,FindClose, 0_2_007AC93C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AC9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_007AC9C7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AF200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_007AF200
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AF35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_007AF35D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AF65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_007AF65E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007A3A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_007A3A2B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007A3D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_007A3D4E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007ABF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_007ABF27
Source: global traffic TCP traffic: 192.168.2.8:49705 -> 198.59.144.129:587
Source: Joe Sandbox View IP Address: 172.67.74.152 172.67.74.152
Source: Joe Sandbox View IP Address: 172.67.74.152 172.67.74.152
Source: Joe Sandbox View ASN Name: HYPEENT-SJUS HYPEENT-SJUS
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: global traffic TCP traffic: 192.168.2.8:49705 -> 198.59.144.129:587
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007B25E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 0_2_007B25E2
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: api.ipify.org
Source: global traffic DNS traffic detected: DNS query: mail.gruporequena.com
Source: RegSvcs.exe, 00000002.00000002.2665862812.00000000026A5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.gruporequena.com
Source: RegSvcs.exe, 00000002.00000002.2667882783.00000000058D8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2665862812.00000000026A5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2665356221.0000000000A95000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0
Source: RegSvcs.exe, 00000002.00000002.2667882783.00000000058D8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2665862812.00000000026A5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2665356221.0000000000A95000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: RegSvcs.exe, 00000002.00000002.2665862812.0000000002631000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: RegSvcs.exe, 00000002.00000002.2667882783.0000000005913000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.micrmscorlib.resources09-04-02.crt0
Source: RegSvcs.exe, 00000002.00000002.2667882783.00000000058D8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2665862812.00000000026A5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2665356221.0000000000A95000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: RegSvcs.exe, 00000002.00000002.2667882783.00000000058D8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2665862812.00000000026A5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2665356221.0000000000A95000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000002.1420714901.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2664985361.0000000000392000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000002.1420714901.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2665862812.0000000002631000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2664985361.0000000000392000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://api.ipify.org
Source: RegSvcs.exe, 00000002.00000002.2665862812.0000000002631000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: RegSvcs.exe, 00000002.00000002.2665862812.0000000002631000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/t
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.8:49704 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, gmBpn1ecBmQ.cs .Net Code: Av9MBXxQhO7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007B425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_007B425A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007B4458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_007B4458
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007B425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_007B425A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007A0219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 0_2_007A0219
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007CCDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_007CCDAC

System Summary

barindex
Source: 2.2.RegSvcs.exe.390000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 00000000.00000002.1420714901.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: This is a third-party compiled AutoIt script. 0_2_00743B4C
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000000.1402048953.00000000007F5000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_19e208bd-f
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000000.1402048953.00000000007F5000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_3fbf03d6-1
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_5b17518d-0
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_11760158-9
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007A4021: CreateFileW,DeviceIoControl,CloseHandle, 0_2_007A4021
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00798858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00798858
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007A545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_007A545F
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0074E800 0_2_0074E800
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0076DBB5 0_2_0076DBB5
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0074E060 0_2_0074E060
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007C804A 0_2_007C804A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00754140 0_2_00754140
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00762405 0_2_00762405
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00776522 0_2_00776522
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0077267E 0_2_0077267E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007C0665 0_2_007C0665
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00756843 0_2_00756843
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0076283A 0_2_0076283A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007789DF 0_2_007789DF
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00758A0E 0_2_00758A0E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007C0AE2 0_2_007C0AE2
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00776A94 0_2_00776A94
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007A8B13 0_2_007A8B13
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0079EB07 0_2_0079EB07
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0076CD61 0_2_0076CD61
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00777006 0_2_00777006
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0075710E 0_2_0075710E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00753190 0_2_00753190
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00741287 0_2_00741287
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007633C7 0_2_007633C7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0076F419 0_2_0076F419
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007616C4 0_2_007616C4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00755680 0_2_00755680
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007678D3 0_2_007678D3
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007558C0 0_2_007558C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00761BB8 0_2_00761BB8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00779D05 0_2_00779D05
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0074FE40 0_2_0074FE40
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0076BFE6 0_2_0076BFE6
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00761FD0 0_2_00761FD0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_01FF36B0 0_2_01FF36B0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_024FAA22 2_2_024FAA22
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_024F4AA0 2_2_024F4AA0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_024F3E88 2_2_024F3E88
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_024FDCBD 2_2_024FDCBD
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_024F41D0 2_2_024F41D0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_024FDFA8 2_2_024FDFA8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_05EB4698 2_2_05EB4698
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_05EB3650 2_2_05EB3650
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_05EB5E28 2_2_05EB5E28
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_05EBE1D5 2_2_05EBE1D5
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_05EB1108 2_2_05EB1108
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_05EB92E0 2_2_05EB92E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_05EBC450 2_2_05EBC450
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_05EB5748 2_2_05EB5748
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_024FE44F 2_2_024FE44F
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: String function: 00768B40 appears 42 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: String function: 00747F41 appears 35 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: String function: 00760D27 appears 70 times
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000003.1417036711.0000000003FFD000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000003.1411050485.0000000003E13000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000002.1420714901.00000000020A0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilename99086655-5f14-43d1-9cbf-0c47aeef50d3.exe4 vs SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.RegSvcs.exe.390000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 00000000.00000002.1420714901.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, roEs93G.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, roEs93G.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, JQn0Aia1.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, JQn0Aia1.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, YsrmZ97b.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, YsrmZ97b.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, YsrmZ97b.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, YsrmZ97b.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/4@2/2
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AA2D5 GetLastError,FormatMessageW, 0_2_007AA2D5
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00798713 AdjustTokenPrivileges,CloseHandle, 0_2_00798713
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00798CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00798CC3
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AB59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_007AB59E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007BF121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_007BF121
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AC602 CoInitialize,CoCreateInstance,CoUninitialize, 0_2_007AC602
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00744FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00744FE9
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Mutant created: NULL
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe File created: C:\Users\user\AppData\Local\Temp\aut4191.tmp Jump to behavior
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe ReversingLabs: Detection: 39%
Source: unknown Process created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe" Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static file information: File size 1052672 > 1048576
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: wntdll.pdbUGP source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000003.1413109739.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000003.1411166593.0000000003E90000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000003.1413109739.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe, 00000000.00000003.1411166593.0000000003E90000.00000004.00001000.00020000.00000000.sdmp
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007BC304 LoadLibraryA,GetProcAddress, 0_2_007BC304
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0074C590 push eax; retn 0074h 0_2_0074C599
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00768B85 push ecx; ret 0_2_00768B98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_024F0C77 push edi; retf 2_2_024F0C7A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00744A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00744A35
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007C55FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_007C55FD
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007633C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_007633C7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Window / User API: threadDelayed 1197 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Window / User API: threadDelayed 3485 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe API coverage: 4.6 %
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007A4696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_007A4696
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AC93C FindFirstFileW,FindClose, 0_2_007AC93C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AC9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_007AC9C7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AF200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_007AF200
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AF35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_007AF35D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007AF65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_007AF65E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007A3A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_007A3A2B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007A3D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_007A3D4E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007ABF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_007ABF27
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00744AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00744AFE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99891 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99782 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99657 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99536 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99372 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99250 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99141 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99032 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98907 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98782 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98657 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98532 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98407 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98282 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98172 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98047 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97938 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97813 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97703 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97594 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97469 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97357 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: RegSvcs.exe, 00000002.00000002.2667882783.00000000058D8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007B41FD BlockInput, 0_2_007B41FD
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00743B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00743B4C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00775CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_00775CCC
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007BC304 LoadLibraryA,GetProcAddress, 0_2_007BC304
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_01FF35A0 mov eax, dword ptr fs:[00000030h] 0_2_01FF35A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_01FF3540 mov eax, dword ptr fs:[00000030h] 0_2_01FF3540
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_01FF1ED0 mov eax, dword ptr fs:[00000030h] 0_2_01FF1ED0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007981F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_007981F7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0076A364 SetUnhandledExceptionFilter, 0_2_0076A364
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0076A395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0076A395
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Section loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 4AD008 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00798C93 LogonUserW, 0_2_00798C93
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00743B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00743B4C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00744A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00744A35
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007A4EF5 mouse_event, 0_2_007A4EF5
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe" Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007981F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_007981F7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007A4C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_007A4C03
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Binary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0076886B cpuid 0_2_0076886B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007750D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_007750D7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00782230 GetUserNameW, 0_2_00782230
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_0077418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_0077418A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_00744AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00744AFE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.RegSvcs.exe.390000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2665862812.00000000026A5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2664985361.0000000000392000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2665862812.0000000002681000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1420714901.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe PID: 7864, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 7916, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Binary or memory string: WIN_81
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Binary or memory string: WIN_XP
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Binary or memory string: WIN_XPe
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Binary or memory string: WIN_VISTA
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Binary or memory string: WIN_7
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Binary or memory string: WIN_8
Source: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
Source: Yara match File source: 2.2.RegSvcs.exe.390000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2664985361.0000000000392000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2665862812.0000000002681000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1420714901.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe PID: 7864, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 7916, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.RegSvcs.exe.390000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe.20a0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2665862812.00000000026A5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2664985361.0000000000392000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2665862812.0000000002681000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1420714901.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe PID: 7864, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 7916, type: MEMORYSTR
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007B6596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 0_2_007B6596
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.AutoIt.1377.13566.17753.exe Code function: 0_2_007B6A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_007B6A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs