Windows Analysis Report
Orden de compra.000854657689654253545676785436.exe

Overview

General Information

Sample name: Orden de compra.000854657689654253545676785436.exe
Analysis ID: 1501079
MD5: cb29bcf1cb3fc646be98d82c5d9f9eb9
SHA1: 3c7745a7f680529e340eaf621b44d00a0fb144f2
SHA256: 2423cbba54e73aee0fcc5914484f01f2f11684cdde5a3a07681d0d3fed59aa36
Tags: exe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.stingatoareincendii.ro", "Username": "mojooooofileeeee@stingatoareincendii.ro", "Password": "3.*RYhlG)lkA"}
Source: Orden de compra.000854657689654253545676785436.exe ReversingLabs: Detection: 65%
Source: Orden de compra.000854657689654253545676785436.exe Virustotal: Detection: 61% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Orden de compra.000854657689654253545676785436.exe Joe Sandbox ML: detected
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: wntdll.pdbUGP source: Orden de compra.000854657689654253545676785436.exe, 00000000.00000003.1521958319.0000000003BF0000.00000004.00001000.00020000.00000000.sdmp, Orden de compra.000854657689654253545676785436.exe, 00000000.00000003.1523125622.0000000003D90000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Orden de compra.000854657689654253545676785436.exe, 00000000.00000003.1521958319.0000000003BF0000.00000004.00001000.00020000.00000000.sdmp, Orden de compra.000854657689654253545676785436.exe, 00000000.00000003.1523125622.0000000003D90000.00000004.00001000.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0103DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_0103DBBE
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0100C2A2 FindFirstFileExW, 0_2_0100C2A2
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0104698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_0104698F
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_010468EE FindFirstFileW,FindClose, 0_2_010468EE
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0103D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0103D076
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0103D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0103D3A9
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0104979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0104979D
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01049642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_01049642
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01049B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_01049B2B
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01045C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_01045C97

Networking

barindex
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1528087641.0000000001310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View ASN Name: TUT-ASUS TUT-ASUS
Source: unknown DNS query: name: ip-api.com
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0104CF1A InternetQueryDataAvailable,InternetReadFile,GetLastError,SetEvent,SetEvent, 0_2_0104CF1A
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: ip-api.com
Source: RegSvcs.exe, 00000002.00000002.2778089830.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778089830.0000000002D83000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778089830.0000000002D68000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com
Source: Orden de compra.000854657689654253545676785436.exe, 00000000.00000002.1528087641.0000000001310000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778089830.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778089830.0000000002D68000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2777145193.0000000000402000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: RegSvcs.exe, 00000002.00000002.2778089830.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778089830.0000000002D68000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Orden de compra.000854657689654253545676785436.exe, 00000000.00000002.1528087641.0000000001310000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2777145193.0000000000402000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://account.dyn.com/

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, n00.cs .Net Code: EldX
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0104EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0104EAFF
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0104ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0104ED6A
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0104EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0104EAFF
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0103AB9C GetKeyState,GetKeyboardState,SetKeyboardState,PostMessageW,SendInput, 0_2_0103AB9C
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01069576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_01069576

System Summary

barindex
Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, type: UNPACKEDPE Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: 00000000.00000002.1528087641.0000000001310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 00000000.00000002.1528087641.0000000001310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
Source: Orden de compra.000854657689654253545676785436.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: Orden de compra.000854657689654253545676785436.exe, 00000000.00000002.1527917456.0000000001092000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_e8b99a07-1
Source: Orden de compra.000854657689654253545676785436.exe, 00000000.00000002.1527917456.0000000001092000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_1bbcfa95-4
Source: Orden de compra.000854657689654253545676785436.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_4dcd2b01-7
Source: Orden de compra.000854657689654253545676785436.exe String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_14082f5a-b
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0103D5EB: CreateFileW,DeviceIoControl,CloseHandle, 0_2_0103D5EB
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01031201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_01031201
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0103E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_0103E8F6
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FD8060 0_2_00FD8060
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01042046 0_2_01042046
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01038298 0_2_01038298
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0100E4FF 0_2_0100E4FF
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0100676B 0_2_0100676B
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01064873 0_2_01064873
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FDCAF0 0_2_00FDCAF0
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FFCAA0 0_2_00FFCAA0
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FECC39 0_2_00FECC39
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01006DD9 0_2_01006DD9
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FD91C0 0_2_00FD91C0
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FEB119 0_2_00FEB119
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF1394 0_2_00FF1394
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF1706 0_2_00FF1706
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF781B 0_2_00FF781B
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF19B0 0_2_00FF19B0
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FE997D 0_2_00FE997D
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FD7920 0_2_00FD7920
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF7A4A 0_2_00FF7A4A
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF7CA7 0_2_00FF7CA7
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF1C77 0_2_00FF1C77
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0105BE44 0_2_0105BE44
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF1F32 0_2_00FF1F32
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01009EEE 0_2_01009EEE
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01303610 0_2_01303610
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00F7C5B4 2_2_00F7C5B4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00F74A80 2_2_00F74A80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00F7DA16 2_2_00F7DA16
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00F73E68 2_2_00F73E68
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00F741B0 2_2_00F741B0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_06522438 2_2_06522438
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_06521288 2_2_06521288
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_06523BD8 2_2_06523BD8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_065234F0 2_2_065234F0
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: String function: 00FF0A30 appears 46 times
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: String function: 00FD9CB3 appears 31 times
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: String function: 00FEF9F2 appears 40 times
Source: Orden de compra.000854657689654253545676785436.exe, 00000000.00000003.1522997413.0000000003D13000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Orden de compra.000854657689654253545676785436.exe
Source: Orden de compra.000854657689654253545676785436.exe, 00000000.00000003.1522087446.0000000003EBD000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Orden de compra.000854657689654253545676785436.exe
Source: Orden de compra.000854657689654253545676785436.exe, 00000000.00000002.1528087641.0000000001310000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamee8300309-2878-4eb6-9fa4-d88c99cb9494.exe4 vs Orden de compra.000854657689654253545676785436.exe
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 00000000.00000002.1528087641.0000000001310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 00000000.00000002.1528087641.0000000001310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, NpXw3kw.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, NpXw3kw.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, gyfrCFT5x9I.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, fpnV0Qjz.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, fpnV0Qjz.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/4@1/1
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_010437B5 GetLastError,FormatMessageW, 0_2_010437B5
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_010310BF AdjustTokenPrivileges,CloseHandle, 0_2_010310BF
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_010316C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_010316C3
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_010451CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_010451CD
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0105A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_0105A67C
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0104648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize, 0_2_0104648E
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FD42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00FD42A2
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Mutant created: NULL
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe File created: C:\Users\user\AppData\Local\Temp\autE17D.tmp Jump to behavior
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: RegSvcs.exe, 00000002.00000002.2778089830.0000000002DB3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778089830.0000000002DA0000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Orden de compra.000854657689654253545676785436.exe ReversingLabs: Detection: 65%
Source: Orden de compra.000854657689654253545676785436.exe Virustotal: Detection: 61%
Source: unknown Process created: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe "C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe"
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe"
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe" Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: Orden de compra.000854657689654253545676785436.exe Static file information: File size 1163776 > 1048576
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: wntdll.pdbUGP source: Orden de compra.000854657689654253545676785436.exe, 00000000.00000003.1521958319.0000000003BF0000.00000004.00001000.00020000.00000000.sdmp, Orden de compra.000854657689654253545676785436.exe, 00000000.00000003.1523125622.0000000003D90000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Orden de compra.000854657689654253545676785436.exe, 00000000.00000003.1521958319.0000000003BF0000.00000004.00001000.00020000.00000000.sdmp, Orden de compra.000854657689654253545676785436.exe, 00000000.00000003.1523125622.0000000003D90000.00000004.00001000.00020000.00000000.sdmp
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Orden de compra.000854657689654253545676785436.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FD42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00FD42DE
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF0A76 push ecx; ret 0_2_00FF0A89
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_0652CB60 push es; ret 2_2_0652CB70
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FEF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00FEF98E
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01061C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_01061C41
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: Orden de compra.000854657689654253545676785436.exe PID: 2668, type: MEMORYSTR
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Sandbox detection routine: GetForegroundWindow, DecisionNode, Sleep
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe API/Special instruction interceptor: Address: 1303234
Source: Orden de compra.000854657689654253545676785436.exe, 00000000.00000002.1528087641.0000000001310000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778089830.0000000002D83000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2777145193.0000000000402000.00000040.80000000.00040000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2778089830.0000000002CD5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe API coverage: 3.7 %
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0103DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_0103DBBE
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0100C2A2 FindFirstFileExW, 0_2_0100C2A2
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0104698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_0104698F
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_010468EE FindFirstFileW,FindClose, 0_2_010468EE
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0103D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0103D076
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0103D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0103D3A9
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0104979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0104979D
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01049642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_01049642
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01049B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_01049B2B
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01045C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_01045C97
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FD42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00FD42DE
Source: RegSvcs.exe, 00000002.00000002.2778089830.0000000002CD5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware
Source: RegSvcs.exe, 00000002.00000002.2778089830.0000000002CD5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: RegSvcs.exe, 00000002.00000002.2777145193.0000000000402000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
Source: RegSvcs.exe, 00000002.00000002.2778874540.0000000005F18000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll

Anti Debugging

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00F77068 CheckRemoteDebuggerPresent, 2_2_00F77068
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0104EAA2 BlockInput, 0_2_0104EAA2
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01002622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_01002622
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FD42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00FD42DE
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF4CE8 mov eax, dword ptr fs:[00000030h] 0_2_00FF4CE8
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01303500 mov eax, dword ptr fs:[00000030h] 0_2_01303500
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_013034A0 mov eax, dword ptr fs:[00000030h] 0_2_013034A0
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01301E70 mov eax, dword ptr fs:[00000030h] 0_2_01301E70
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01030B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_01030B62
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01002622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_01002622
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00FF083F
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF09D5 SetUnhandledExceptionFilter, 0_2_00FF09D5
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00FF0C21
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Section loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: A70008 Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01031201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_01031201
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01012BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_01012BA5
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0103B226 SendInput,keybd_event, 0_2_0103B226
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0103E355 mouse_event, 0_2_0103E355
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe" Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01030B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_01030B62
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01031663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_01031663
Source: Orden de compra.000854657689654253545676785436.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: Orden de compra.000854657689654253545676785436.exe Binary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FF0698 cpuid 0_2_00FF0698
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01048195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW, 0_2_01048195
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0102D27A GetUserNameW, 0_2_0102D27A
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_0100B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 0_2_0100B952
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_00FD42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00FD42DE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2777145193.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1528087641.0000000001310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Orden de compra.000854657689654253545676785436.exe PID: 2668, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 560, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Orden de compra.000854657689654253545676785436.exe Binary or memory string: WIN_81
Source: Orden de compra.000854657689654253545676785436.exe Binary or memory string: WIN_XP
Source: Orden de compra.000854657689654253545676785436.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: Orden de compra.000854657689654253545676785436.exe Binary or memory string: WIN_XPe
Source: Orden de compra.000854657689654253545676785436.exe Binary or memory string: WIN_VISTA
Source: Orden de compra.000854657689654253545676785436.exe Binary or memory string: WIN_7
Source: Orden de compra.000854657689654253545676785436.exe Binary or memory string: WIN_8
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2777145193.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2778089830.0000000002CD5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1528087641.0000000001310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Orden de compra.000854657689654253545676785436.exe PID: 2668, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 560, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Orden de compra.000854657689654253545676785436.exe.1310000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2777145193.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1528087641.0000000001310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Orden de compra.000854657689654253545676785436.exe PID: 2668, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 560, type: MEMORYSTR
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01051204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_01051204
Source: C:\Users\user\Desktop\Orden de compra.000854657689654253545676785436.exe Code function: 0_2_01051806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_01051806
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs