Windows Analysis Report
Payment 23832 Proforma INV Bank Confirmation.exe

Overview

General Information

Sample name: Payment 23832 Proforma INV Bank Confirmation.exe
Analysis ID: 1467151
MD5: 8b3b3ed278e65b96d71837e6f3eb929e
SHA1: 05c4b9758039065014ad6fc38b87f29cafa0c357
SHA256: 694510429baee227b94e5a0614b349c003acda14807ab07caaa2ec2a8562c465
Tags: AgentTeslaexe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.kxnlaos.com", "Username": "khounxai@kxnlaos.com", "Password": "eDe~fz;Cy0{W"}
Source: Payment 23832 Proforma INV Bank Confirmation.exe ReversingLabs: Detection: 32%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Payment 23832 Proforma INV Bank Confirmation.exe Joe Sandbox ML: detected
Source: Payment 23832 Proforma INV Bank Confirmation.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: wntdll.pdbUGP source: Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000003.1998488731.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000003.1998972039.0000000003C50000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000003.1998488731.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000003.1998972039.0000000003C50000.00000004.00001000.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E54696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00E54696
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00E5C9C7
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5C93C FindFirstFileW,FindClose, 0_2_00E5C93C
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00E5F200
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00E5F35D
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00E5F65E
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E53A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00E53A2B
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E53D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00E53D4E
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00E5BF27
Source: Joe Sandbox View IP Address: 192.185.113.233 192.185.113.233
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E625E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 0_2_00E625E2
Source: global traffic DNS traffic detected: DNS query: mail.kxnlaos.com
Source: RegSvcs.exe, 00000002.00000002.3227771380.0000000002AAE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://kxnlaos.com
Source: RegSvcs.exe, 00000002.00000002.3227771380.0000000002AAE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.kxnlaos.com
Source: RegSvcs.exe, 00000002.00000002.3227421201.0000000000DFC000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3227771380.0000000002AAE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3229205264.0000000005E70000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0%
Source: RegSvcs.exe, 00000002.00000002.3227421201.0000000000DFC000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3227771380.0000000002AAE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3229205264.0000000005E70000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: RegSvcs.exe, 00000002.00000002.3227421201.0000000000DFC000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3227771380.0000000002AAE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3229205264.0000000005E70000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3229205264.0000000005ED3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: RegSvcs.exe, 00000002.00000002.3227421201.0000000000DFC000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3227771380.0000000002AAE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3229205264.0000000005E70000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3229205264.0000000005ED3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000002.2001660401.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3226977191.0000000000402000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://account.dyn.com/

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, SKTzxzsJw.cs .Net Code: eu8qMsYVgZ
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E6425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalFix,CloseClipboard,GlobalUnWire,IsClipboardFormatAvailable,GetClipboardData,GlobalFix,GlobalUnWire,IsClipboardFormatAvailable,GetClipboardData,GlobalFix,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnWire,CountClipboardFormats,CloseClipboard, 0_2_00E6425A
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E64458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalFix,_wcscpy,GlobalUnWire,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00E64458
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E6425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalFix,CloseClipboard,GlobalUnWire,IsClipboardFormatAvailable,GetClipboardData,GlobalFix,GlobalUnWire,IsClipboardFormatAvailable,GetClipboardData,GlobalFix,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnWire,CountClipboardFormats,CloseClipboard, 0_2_00E6425A
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E50219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 0_2_00E50219
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7CDAC NtdllDialogWndProc_W,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SetCapture,ClientToScreen,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00E7CDAC

System Summary

barindex
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 00000000.00000002.2001660401.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: This is a third-party compiled AutoIt script. 0_2_00DF3B4C
Source: Payment 23832 Proforma INV Bank Confirmation.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000002.2001400320.0000000000EA5000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_b3d3ec0e-2
Source: Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000002.2001400320.0000000000EA5000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_0a6278f6-d
Source: initial sample Static PE information: Filename: Payment 23832 Proforma INV Bank Confirmation.exe
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF3633 NtdllDefWindowProc_W,KillTimer,SetTimer,RegisterClipboardFormatW,CreatePopupMenu,PostQuitMessage,SetFocus,MoveWindow, 0_2_00DF3633
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7C27C ReleaseCapture,SetWindowTextW,SendMessageW,NtdllDialogWndProc_W, 0_2_00E7C27C
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7C220 NtdllDialogWndProc_W, 0_2_00E7C220
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7C49C PostMessageW,GetFocus,GetDlgCtrlID,_memset,GetMenuItemInfoW,GetMenuItemCount,GetMenuItemID,GetMenuItemInfoW,GetMenuItemInfoW,CheckMenuRadioItem,NtdllDialogWndProc_W, 0_2_00E7C49C
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7C788 GetCursorPos,TrackPopupMenuEx,GetCursorPos,NtdllDialogWndProc_W, 0_2_00E7C788
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7C8EE DragQueryPoint,SendMessageW,DragQueryFileW,DragQueryFileW,_wcscat,SendMessageW,SendMessageW,SendMessageW,SendMessageW,DragFinish,NtdllDialogWndProc_W, 0_2_00E7C8EE
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7C86D SendMessageW,NtdllDialogWndProc_W, 0_2_00E7C86D
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7CBF9 NtdllDialogWndProc_W, 0_2_00E7CBF9
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7CBAE NtdllDialogWndProc_W, 0_2_00E7CBAE
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7CB7F NtdllDialogWndProc_W, 0_2_00E7CB7F
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7CB50 NtdllDialogWndProc_W, 0_2_00E7CB50
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7CC2E ClientToScreen,NtdllDialogWndProc_W, 0_2_00E7CC2E
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7CDAC NtdllDialogWndProc_W,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SetCapture,ClientToScreen,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00E7CDAC
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7CD6C GetWindowLongW,NtdllDialogWndProc_W, 0_2_00E7CD6C
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF1290 NtdllDialogWndProc_W,GetClientRect,GetCursorPos,ScreenToClient, 0_2_00DF1290
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF1287 NtdllDialogWndProc_W,GetSysColor,SetBkColor,745AC8D0,NtdllDialogWndProc_W, 0_2_00DF1287
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF16DE GetParent,NtdllDialogWndProc_W, 0_2_00DF16DE
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7D6C6 NtdllDialogWndProc_W, 0_2_00E7D6C6
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF16B5 NtdllDialogWndProc_W, 0_2_00DF16B5
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF167D NtdllDialogWndProc_W, 0_2_00DF167D
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7D74C GetSystemMetrics,GetSystemMetrics,MoveWindow,SendMessageW,SendMessageW,ShowWindow,InvalidateRect,NtdllDialogWndProc_W, 0_2_00E7D74C
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF189B NtdllDialogWndProc_W, 0_2_00DF189B
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7DA9A NtdllDialogWndProc_W, 0_2_00E7DA9A
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7BF4D NtdllDialogWndProc_W,CallWindowProcW, 0_2_00E7BF4D
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E540B1: CreateFileW,_memset,DeviceIoControl,CloseHandle, 0_2_00E540B1
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E48858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,74B05590,CreateProcessAsUserW,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle, 0_2_00E48858
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_00E5545F
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DFE800 0_2_00DFE800
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E1DBB5 0_2_00E1DBB5
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7804A 0_2_00E7804A
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DFE060 0_2_00DFE060
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E04140 0_2_00E04140
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E12405 0_2_00E12405
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E26522 0_2_00E26522
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E70665 0_2_00E70665
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E2267E 0_2_00E2267E
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E06843 0_2_00E06843
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E1283A 0_2_00E1283A
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E289DF 0_2_00E289DF
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E70AE2 0_2_00E70AE2
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E26A94 0_2_00E26A94
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E08A0E 0_2_00E08A0E
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E4EB07 0_2_00E4EB07
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E58B13 0_2_00E58B13
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E1CD61 0_2_00E1CD61
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E27006 0_2_00E27006
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E03190 0_2_00E03190
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E0710E 0_2_00E0710E
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF1287 0_2_00DF1287
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E133C7 0_2_00E133C7
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E1F419 0_2_00E1F419
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E116C4 0_2_00E116C4
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E05680 0_2_00E05680
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E058C0 0_2_00E058C0
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E178D3 0_2_00E178D3
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E11BB8 0_2_00E11BB8
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E29D05 0_2_00E29D05
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DFFE40 0_2_00DFFE40
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E1BFE6 0_2_00E1BFE6
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E11FD0 0_2_00E11FD0
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_014C35F0 0_2_014C35F0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_01049378 2_2_01049378
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_01049B38 2_2_01049B38
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_01044A98 2_2_01044A98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_01043E80 2_2_01043E80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_0104CEC8 2_2_0104CEC8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_010441C8 2_2_010441C8
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: String function: 00E10D27 appears 70 times
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: String function: 00DF7F41 appears 35 times
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: String function: 00E18B40 appears 42 times
Source: Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000003.1998266329.0000000003D3D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Payment 23832 Proforma INV Bank Confirmation.exe
Source: Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000002.2001660401.00000000014D0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilename6dbae33d-1778-4128-aa7f-321a948e6032.exe4 vs Payment 23832 Proforma INV Bank Confirmation.exe
Source: Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000003.1998146945.0000000003B93000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Payment 23832 Proforma INV Bank Confirmation.exe
Source: Payment 23832 Proforma INV Bank Confirmation.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 00000000.00000002.2001660401.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, 4JJG6X.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, 4JJG6X.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, 8C78isHTVco.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, 8C78isHTVco.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, 8C78isHTVco.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, 8C78isHTVco.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, CqSP68Ir.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, CqSP68Ir.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/4@1/1
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5A2D5 GetLastError,FormatMessageW, 0_2_00E5A2D5
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E48713 AdjustTokenPrivileges,CloseHandle, 0_2_00E48713
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E48CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00E48CC3
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_00E5B59E
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E6F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_00E6F121
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF4FE9 FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00DF4FE9
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Mutant created: NULL
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe File created: C:\Users\user\AppData\Local\Temp\aut2F74.tmp Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Payment 23832 Proforma INV Bank Confirmation.exe ReversingLabs: Detection: 32%
Source: unknown Process created: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe "C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe"
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe"
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe" Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: Binary string: wntdll.pdbUGP source: Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000003.1998488731.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000003.1998972039.0000000003C50000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000003.1998488731.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000003.1998972039.0000000003C50000.00000004.00001000.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00EFA050 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect, 0_2_00EFA050
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E18B85 push ecx; ret 0_2_00E18B98
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E7F84D pushfd ; iretd 0_2_00E7F84E
Source: initial sample Static PE information: section name: UPX0
Source: initial sample Static PE information: section name: UPX1
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe File created: \payment 23832 proforma inv bank confirmation.exe
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe File created: \payment 23832 proforma inv bank confirmation.exe Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00DF4A35
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E755FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00E755FD
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E133C7 RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_00E133C7
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe API/Special instruction interceptor: Address: 14C3214
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Window / User API: threadDelayed 4845 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Window / User API: threadDelayed 741 Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe API coverage: 4.8 %
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E54696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00E54696
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00E5C9C7
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5C93C FindFirstFileW,FindClose, 0_2_00E5C93C
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00E5F200
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00E5F35D
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00E5F65E
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E53A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00E53A2B
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E53D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00E53D4E
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E5BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00E5BF27
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00DF4AFE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99875 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99766 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99641 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99531 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99422 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99312 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99192 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99062 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98953 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98844 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98719 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98609 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98500 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98385 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98281 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98172 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98062 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97953 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97841 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97729 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97625 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97516 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97390 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97281 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97172 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97062 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: RegSvcs.exe, 00000002.00000002.3229205264.0000000005E70000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E641FD BlockInput, 0_2_00E641FD
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00DF3B4C
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E25CCC RtlEncodePointer,RtlEncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,IsDebuggerPresent,OutputDebugStringW,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer, 0_2_00E25CCC
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00EFA050 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect, 0_2_00EFA050
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_014C34E0 mov eax, dword ptr fs:[00000030h] 0_2_014C34E0
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_014C3480 mov eax, dword ptr fs:[00000030h] 0_2_014C3480
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_014C1E70 mov eax, dword ptr fs:[00000030h] 0_2_014C1E70
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E481F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,RtlAllocateHeap,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00E481F7
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E1A395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00E1A395
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E1A364 SetUnhandledExceptionFilter, 0_2_00E1A364
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Section loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: B66008 Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E48C93 LogonUserW, 0_2_00E48C93
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00DF3B4C
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00DF4A35
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E54EF5 mouse_event, 0_2_00E54EF5
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe" Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E481F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,RtlAllocateHeap,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00E481F7
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E54C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00E54C03
Source: Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000002.2001400320.0000000000EA5000.00000040.00000001.01000000.00000003.sdmp Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: Payment 23832 Proforma INV Bank Confirmation.exe Binary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E1886B cpuid 0_2_00E1886B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E250D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_00E250D7
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E32230 GetUserNameW, 0_2_00E32230
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E2418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_00E2418A
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00DF4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00DF4AFE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3227771380.0000000002AAE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2001660401.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3227771380.0000000002AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3226977191.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3227771380.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Payment 23832 Proforma INV Bank Confirmation.exe PID: 5492, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 6688, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Payment 23832 Proforma INV Bank Confirmation.exe Binary or memory string: WIN_81
Source: Payment 23832 Proforma INV Bank Confirmation.exe Binary or memory string: WIN_XP
Source: Payment 23832 Proforma INV Bank Confirmation.exe Binary or memory string: WIN_XPe
Source: Payment 23832 Proforma INV Bank Confirmation.exe Binary or memory string: WIN_VISTA
Source: Payment 23832 Proforma INV Bank Confirmation.exe Binary or memory string: WIN_7
Source: Payment 23832 Proforma INV Bank Confirmation.exe Binary or memory string: WIN_8
Source: Payment 23832 Proforma INV Bank Confirmation.exe, 00000000.00000002.2001400320.0000000000EA5000.00000040.00000001.01000000.00000003.sdmp Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
Source: Yara match File source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2001660401.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3226977191.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3227771380.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Payment 23832 Proforma INV Bank Confirmation.exe PID: 5492, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 6688, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Payment 23832 Proforma INV Bank Confirmation.exe.14d0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3227771380.0000000002AAE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2001660401.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3227771380.0000000002AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3226977191.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3227771380.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Payment 23832 Proforma INV Bank Confirmation.exe PID: 5492, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 6688, type: MEMORYSTR
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E66596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 0_2_00E66596
Source: C:\Users\user\Desktop\Payment 23832 Proforma INV Bank Confirmation.exe Code function: 0_2_00E66A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00E66A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs