Windows Analysis Report
PI-236031.exe

Overview

General Information

Sample name: PI-236031.exe
Analysis ID: 1447910
MD5: 05d95a552838cb5c6d45a79473c9f430
SHA1: 535c4d854628081163b1da1afdea892204a88eef
SHA256: 9f8325d8345d383ed22e18f47303b03947c1e652ad304b7ca88a270355eb8f4d
Tags: AgentTeslaexe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.fosna.net", "Username": "sarthiever@fosna.net", "Password": "(=8fPSH$KO_!"}
Source: PI-236031.exe Virustotal: Detection: 32% Perma Link
Source: PI-236031.exe ReversingLabs: Detection: 54%
Source: Submited Sample Integrated Neural Analysis Model: Matched 94.9% probability
Source: PI-236031.exe Joe Sandbox ML: detected
Source: PI-236031.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: wntdll.pdbUGP source: PI-236031.exe, 00000000.00000003.1523773063.0000000003610000.00000004.00001000.00020000.00000000.sdmp, PI-236031.exe, 00000000.00000003.1525137714.0000000003470000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: PI-236031.exe, 00000000.00000003.1523773063.0000000003610000.00000004.00001000.00020000.00000000.sdmp, PI-236031.exe, 00000000.00000003.1525137714.0000000003470000.00000004.00001000.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DC4696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00DC4696
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCC9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00DCC9C7
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCC93C FindFirstFileW,FindClose, 0_2_00DCC93C
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCF200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00DCF200
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCF35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00DCF35D
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCF65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00DCF65E
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DC3A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00DC3A2B
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DC3D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00DC3D4E
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCBF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00DCBF27

Networking

barindex
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1537890077.0000000002F80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View ASN Name: TUT-ASUS TUT-ASUS
Source: unknown DNS query: name: ip-api.com
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DD25E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 0_2_00DD25E2
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: ip-api.com
Source: RegSvcs.exe, 00000002.00000002.2778973187.00000000029D4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778973187.00000000028F1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778973187.00000000029CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com
Source: PI-236031.exe, 00000000.00000002.1537890077.0000000002F80000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778167994.0000000000A4E000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778973187.00000000028F1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778973187.00000000029BA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2777857768.0000000000402000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: RegSvcs.exe, 00000002.00000002.2778973187.00000000028F1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778973187.00000000029BA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: PI-236031.exe, 00000000.00000002.1537890077.0000000002F80000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2777857768.0000000000402000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://account.dyn.com/

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, oAKy.cs .Net Code: ExGJKp0bbyd
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DD425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00DD425A
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DD4458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00DD4458
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DD425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00DD425A
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DC0219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 0_2_00DC0219
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DECDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00DECDAC

System Summary

barindex
Source: 0.2.PI-236031.exe.2f80000.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.PI-236031.exe.2f80000.1.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 00000000.00000002.1537890077.0000000002F80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 00000000.00000002.1537890077.0000000002F80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: C:\Users\user\Desktop\PI-236031.exe Code function: This is a third-party compiled AutoIt script. 0_2_00D63B4C
Source: PI-236031.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: PI-236031.exe, 00000000.00000002.1534793788.0000000000E15000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_67d39ba7-e
Source: PI-236031.exe, 00000000.00000002.1534793788.0000000000E15000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_1511af21-8
Source: PI-236031.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_66650618-2
Source: PI-236031.exe String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_fb263eef-4
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DC40B1: CreateFileW,_memset,DeviceIoControl,CloseHandle, 0_2_00DC40B1
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DB8858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00DB8858
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DC545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_00DC545F
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D6E800 0_2_00D6E800
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D8DBB5 0_2_00D8DBB5
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DE804A 0_2_00DE804A
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D6E060 0_2_00D6E060
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D74140 0_2_00D74140
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D82405 0_2_00D82405
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D96522 0_2_00D96522
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D9267E 0_2_00D9267E
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DE0665 0_2_00DE0665
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D76843 0_2_00D76843
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D8283A 0_2_00D8283A
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D989DF 0_2_00D989DF
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DE0AE2 0_2_00DE0AE2
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D96A94 0_2_00D96A94
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D78A0E 0_2_00D78A0E
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DC8B13 0_2_00DC8B13
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DBEB07 0_2_00DBEB07
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D8CD61 0_2_00D8CD61
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D97006 0_2_00D97006
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D73190 0_2_00D73190
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D7710E 0_2_00D7710E
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D61287 0_2_00D61287
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D833C7 0_2_00D833C7
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D8F419 0_2_00D8F419
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D816C4 0_2_00D816C4
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D75680 0_2_00D75680
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D878D3 0_2_00D878D3
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D758C0 0_2_00D758C0
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D81BB8 0_2_00D81BB8
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D99D05 0_2_00D99D05
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D6FE40 0_2_00D6FE40
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D81FD0 0_2_00D81FD0
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D8BFE6 0_2_00D8BFE6
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_02F73660 0_2_02F73660
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00F0A6DB 2_2_00F0A6DB
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00F0D890 2_2_00F0D890
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00F04A88 2_2_00F04A88
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00F03E70 2_2_00F03E70
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00F041B8 2_2_00F041B8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_06112300 2_2_06112300
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_06111150 2_2_06111150
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_06113AB0 2_2_06113AB0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_061133C8 2_2_061133C8
Source: C:\Users\user\Desktop\PI-236031.exe Code function: String function: 00D80D27 appears 70 times
Source: C:\Users\user\Desktop\PI-236031.exe Code function: String function: 00D67F41 appears 35 times
Source: C:\Users\user\Desktop\PI-236031.exe Code function: String function: 00D88B40 appears 42 times
Source: PI-236031.exe, 00000000.00000003.1527585930.000000000373D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs PI-236031.exe
Source: PI-236031.exe, 00000000.00000003.1525889513.0000000003593000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs PI-236031.exe
Source: PI-236031.exe, 00000000.00000002.1537890077.0000000002F80000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilename88e10d5e-7fd5-494e-a8ee-82170ba0d629.exe4 vs PI-236031.exe
Source: PI-236031.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 0.2.PI-236031.exe.2f80000.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.PI-236031.exe.2f80000.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 00000000.00000002.1537890077.0000000002F80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 00000000.00000002.1537890077.0000000002F80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, ekKu0.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, vKf1z6NvS.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, ZNAvlD7qmXc.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, U2doU2.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, BgffYko.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, HrTdA63.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, Vvp22TrBv9g.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, Vvp22TrBv9g.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, Vvp22TrBv9g.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, Vvp22TrBv9g.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/4@1/1
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCA2D5 GetLastError,FormatMessageW, 0_2_00DCA2D5
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DB8713 AdjustTokenPrivileges,CloseHandle, 0_2_00DB8713
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DB8CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00DB8CC3
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCB59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_00DCB59E
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DDF121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_00DDF121
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DD86D0 CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear, 0_2_00DD86D0
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D64FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00D64FE9
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Mutant created: NULL
Source: C:\Users\user\Desktop\PI-236031.exe File created: C:\Users\user\AppData\Local\Temp\autE024.tmp Jump to behavior
Source: PI-236031.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: RegSvcs.exe, 00000002.00000002.2778973187.0000000002A04000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778973187.00000000029F1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: PI-236031.exe Virustotal: Detection: 32%
Source: PI-236031.exe ReversingLabs: Detection: 54%
Source: unknown Process created: C:\Users\user\Desktop\PI-236031.exe "C:\Users\user\Desktop\PI-236031.exe"
Source: C:\Users\user\Desktop\PI-236031.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\PI-236031.exe"
Source: C:\Users\user\Desktop\PI-236031.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\PI-236031.exe" Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: PI-236031.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: PI-236031.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: PI-236031.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: PI-236031.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: PI-236031.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: PI-236031.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: PI-236031.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: wntdll.pdbUGP source: PI-236031.exe, 00000000.00000003.1523773063.0000000003610000.00000004.00001000.00020000.00000000.sdmp, PI-236031.exe, 00000000.00000003.1525137714.0000000003470000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: PI-236031.exe, 00000000.00000003.1523773063.0000000003610000.00000004.00001000.00020000.00000000.sdmp, PI-236031.exe, 00000000.00000003.1525137714.0000000003470000.00000004.00001000.00020000.00000000.sdmp
Source: PI-236031.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: PI-236031.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: PI-236031.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: PI-236031.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: PI-236031.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DDC304 LoadLibraryA,GetProcAddress, 0_2_00DDC304
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D88B85 push ecx; ret 0_2_00D88B98
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D64A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00D64A35
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DE55FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00DE55FD
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D833C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_00D833C7
Source: C:\Users\user\Desktop\PI-236031.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: PI-236031.exe PID: 6324, type: MEMORYSTR
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: PI-236031.exe, 00000000.00000002.1537890077.0000000002F80000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778973187.00000000029D4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2777857768.0000000000402000.00000040.80000000.00040000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778973187.0000000002925000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\Desktop\PI-236031.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\PI-236031.exe API coverage: 5.1 %
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DC4696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00DC4696
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCC9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00DCC9C7
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCC93C FindFirstFileW,FindClose, 0_2_00DCC93C
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCF200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00DCF200
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCF35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00DCF35D
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCF65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00DCF65E
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DC3A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00DC3A2B
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DC3D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00DC3D4E
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DCBF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00DCBF27
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D64AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00D64AFE
Source: RegSvcs.exe, 00000002.00000002.2778973187.0000000002925000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware
Source: RegSvcs.exe, 00000002.00000002.2778973187.0000000002925000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: RegSvcs.exe, 00000002.00000002.2780069977.0000000005B94000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll4
Source: RegSvcs.exe, 00000002.00000002.2777857768.0000000000402000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
Source: C:\Users\user\Desktop\PI-236031.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\PI-236031.exe API call chain: ExitProcess graph end node

Anti Debugging

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00F07070 CheckRemoteDebuggerPresent, 2_2_00F07070
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DD41FD BlockInput, 0_2_00DD41FD
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D63B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00D63B4C
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D95CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_00D95CCC
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DDC304 LoadLibraryA,GetProcAddress, 0_2_00DDC304
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_02F734F0 mov eax, dword ptr fs:[00000030h] 0_2_02F734F0
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_02F73550 mov eax, dword ptr fs:[00000030h] 0_2_02F73550
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_02F71ED0 mov eax, dword ptr fs:[00000030h] 0_2_02F71ED0
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DB81F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00DB81F7
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D8A395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00D8A395
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D8A364 SetUnhandledExceptionFilter, 0_2_00D8A364
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\PI-236031.exe Section loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 6E0008 Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DB8C93 LogonUserW, 0_2_00DB8C93
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D63B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00D63B4C
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D64A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00D64A35
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DC4EC9 mouse_event, 0_2_00DC4EC9
Source: C:\Users\user\Desktop\PI-236031.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\PI-236031.exe" Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DB81F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00DB81F7
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DC4C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00DC4C03
Source: PI-236031.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: PI-236031.exe Binary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D8886B cpuid 0_2_00D8886B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D950D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_00D950D7
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DA2230 GetUserNameW, 0_2_00DA2230
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D9418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_00D9418A
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00D64AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00D64AFE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.PI-236031.exe.2f80000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2777857768.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1537890077.0000000002F80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PI-236031.exe PID: 6324, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 420, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: PI-236031.exe Binary or memory string: WIN_81
Source: PI-236031.exe Binary or memory string: WIN_XP
Source: PI-236031.exe Binary or memory string: WIN_XPe
Source: PI-236031.exe Binary or memory string: WIN_VISTA
Source: PI-236031.exe Binary or memory string: WIN_7
Source: PI-236031.exe Binary or memory string: WIN_8
Source: PI-236031.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
Source: Yara match File source: 0.2.PI-236031.exe.2f80000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2777857768.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1537890077.0000000002F80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2778973187.0000000002925000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PI-236031.exe PID: 6324, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 420, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.PI-236031.exe.2f80000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.PI-236031.exe.2f80000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2777857768.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1537890077.0000000002F80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PI-236031.exe PID: 6324, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 420, type: MEMORYSTR
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DD6596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 0_2_00DD6596
Source: C:\Users\user\Desktop\PI-236031.exe Code function: 0_2_00DD6A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00DD6A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs