Windows Analysis Report
DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe

Overview

General Information

Sample name: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe
Analysis ID: 1465901
MD5: ff7faf303374e2122f202119d2589943
SHA1: ddcf68d2e3ab75b97fda50dade1cfd9a94cd56ff
SHA256: 411306e63dfc6d07f24c7af59ba1b0ad39825694ad8c34453edc34d0855e3c1b
Tags: AgentTeslaDHLexe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 2.2.RegSvcs.exe.3b0000.0.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.laboratoriosvilla.com.mx", "Username": "compras@laboratoriosvilla.com.mx", "Password": "WZ,2pliw#L)D"}
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Virustotal: Detection: 31% Perma Link
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe ReversingLabs: Detection: 50%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Joe Sandbox ML: detected
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: Binary string: RegSvcs.pdb, source: KaGeys.exe, 00000003.00000000.2240002519.0000000000692000.00000002.00000001.01000000.00000006.sdmp, KaGeys.exe.2.dr
Source: Binary string: wntdll.pdbUGP source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000003.2101748554.0000000004300000.00000004.00001000.00020000.00000000.sdmp, DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000003.2100338773.0000000004110000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000003.2101748554.0000000004300000.00000004.00001000.00020000.00000000.sdmp, DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000003.2100338773.0000000004110000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: RegSvcs.pdb source: KaGeys.exe, 00000003.00000000.2240002519.0000000000692000.00000002.00000001.01000000.00000006.sdmp, KaGeys.exe.2.dr
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00164696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00164696
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016C93C FindFirstFileW,FindClose, 0_2_0016C93C
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_0016C9C7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0016F200
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0016F35D
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0016F65E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00163A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00163A2B
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00163D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00163D4E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0016BF27

Networking

barindex
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.3b0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2106686361.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: global traffic TCP traffic: 192.168.2.6:49712 -> 216.194.161.167:587
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View IP Address: 104.26.13.205 104.26.13.205
Source: Joe Sandbox View IP Address: 104.26.13.205 104.26.13.205
Source: Joe Sandbox View ASN Name: TUT-ASUS TUT-ASUS
Source: Joe Sandbox View ASN Name: IMH-WESTUS IMH-WESTUS
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: ip-api.com
Source: global traffic TCP traffic: 192.168.2.6:49712 -> 216.194.161.167:587
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_001725E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 0_2_001725E2
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: api.ipify.org
Source: global traffic DNS traffic detected: DNS query: ip-api.com
Source: global traffic DNS traffic detected: DNS query: mail.laboratoriosvilla.com.mx
Source: RegSvcs.exe, 00000002.00000002.4551821115.00000000027D1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000002.2106686361.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4551821115.00000000027D1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4550614282.00000000003B2000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: RegSvcs.exe, 00000002.00000002.4551821115.000000000280B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://laboratoriosvilla.com.mx
Source: RegSvcs.exe, 00000002.00000002.4551821115.000000000280B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.laboratoriosvilla.com.mx
Source: RegSvcs.exe, 00000002.00000002.4551821115.000000000280B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4554516679.00000000058A0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4554600303.0000000005914000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4551171782.0000000000983000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4554600303.000000000594B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r10.i.lencr.org/0
Source: RegSvcs.exe, 00000002.00000002.4551821115.000000000280B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4554516679.00000000058A0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4554600303.0000000005914000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4551171782.0000000000983000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4554600303.000000000594B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r10.o.lencr.org0#
Source: RegSvcs.exe, 00000002.00000002.4551821115.0000000002781000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: RegSvcs.exe, 00000002.00000002.4551821115.000000000280B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4554516679.00000000058A0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4551171782.0000000000983000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4554600303.000000000594B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: RegSvcs.exe, 00000002.00000002.4551821115.000000000280B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4554516679.00000000058A0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4551171782.0000000000983000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4554600303.000000000594B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000002.2106686361.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4550614282.00000000003B2000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000002.2106686361.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4550614282.00000000003B2000.00000040.80000000.00040000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4551821115.0000000002781000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org
Source: RegSvcs.exe, 00000002.00000002.4551821115.0000000002781000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: RegSvcs.exe, 00000002.00000002.4551821115.0000000002781000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/t
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown HTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.6:49710 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, NmHr1WHWKO.cs .Net Code: lsx2fUddI
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0017425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0017425A
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00174458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00174458
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0017425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0017425A
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00160219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 0_2_00160219
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0018CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0018CDAC

System Summary

barindex
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 2.2.RegSvcs.exe.3b0000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 00000000.00000002.2106686361.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: This is a third-party compiled AutoIt script. 0_2_00103B4C
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000002.2103002117.00000000001B5000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_054d3344-4
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000002.2103002117.00000000001B5000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_71242df6-3
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_8f2dade5-7
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_313a3c1c-f
Source: initial sample Static PE information: Filename: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00164021: CreateFileW,DeviceIoControl,CloseHandle, 0_2_00164021
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00158858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00158858
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_0016545F
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0010E800 0_2_0010E800
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0012DBB5 0_2_0012DBB5
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0018804A 0_2_0018804A
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0010E060 0_2_0010E060
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00114140 0_2_00114140
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00122405 0_2_00122405
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00136522 0_2_00136522
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0013267E 0_2_0013267E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00180665 0_2_00180665
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0012283A 0_2_0012283A
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00116843 0_2_00116843
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_001389DF 0_2_001389DF
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00118A0E 0_2_00118A0E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00136A94 0_2_00136A94
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00180AE2 0_2_00180AE2
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00168B13 0_2_00168B13
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0015EB07 0_2_0015EB07
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0012CD61 0_2_0012CD61
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00137006 0_2_00137006
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0011710E 0_2_0011710E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00113190 0_2_00113190
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00101287 0_2_00101287
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_001233C7 0_2_001233C7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0012F419 0_2_0012F419
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00115680 0_2_00115680
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_001216C4 0_2_001216C4
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_001278D3 0_2_001278D3
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_001158C0 0_2_001158C0
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00121BB8 0_2_00121BB8
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00139D05 0_2_00139D05
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0010FE40 0_2_0010FE40
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00121FD0 0_2_00121FD0
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0012BFE6 0_2_0012BFE6
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_024435F0 0_2_024435F0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_02764208 2_2_02764208
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_0276F458 2_2_0276F458
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_0276BAF0 2_2_0276BAF0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_02764AD8 2_2_02764AD8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_02763EC0 2_2_02763EC0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_0276AF20 2_2_0276AF20
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_02761A95 2_2_02761A95
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062CBCEC 2_2_062CBCEC
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062CA6B8 2_2_062CA6B8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062CCE18 2_2_062CCE18
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062CEC10 2_2_062CEC10
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062CBCE0 2_2_062CBCE0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062EB218 2_2_062EB218
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062E2350 2_2_062E2350
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062E51A0 2_2_062E51A0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062E61D8 2_2_062E61D8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062E58E0 2_2_062E58E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062E7968 2_2_062E7968
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062E7288 2_2_062E7288
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062EE388 2_2_062EE388
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062E0040 2_2_062E0040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_062E003B 2_2_062E003B
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: String function: 00120D27 appears 70 times
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: String function: 00128B40 appears 42 times
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: String function: 00107F41 appears 35 times
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000003.2099975863.0000000004233000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000003.2100672427.00000000043DD000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000002.2106686361.00000000040D0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilename0dc05c25-f673-4789-ade7-dd3770f175cc.exe4 vs DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 2.2.RegSvcs.exe.3b0000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 00000000.00000002.2106686361.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, ISZbPXDvPz.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, ISZbPXDvPz.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, nAXAT51m.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, nAXAT51m.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, nAXAT51m.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, nAXAT51m.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, YpS.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, YpS.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/8@3/3
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016A2D5 GetLastError,FormatMessageW, 0_2_0016A2D5
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00158713 AdjustTokenPrivileges,CloseHandle, 0_2_00158713
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00158CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00158CC3
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_0016B59E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0017F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_0017F121
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016C602 CoInitialize,CoCreateInstance,CoUninitialize, 0_2_0016C602
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00104FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00104FE9
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File created: C:\Users\user\AppData\Roaming\KaGeys Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3300:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2820:120:WilError_03
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe File created: C:\Users\user\AppData\Local\Temp\aut5C61.tmp Jump to behavior
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Virustotal: Detection: 31%
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe ReversingLabs: Detection: 50%
Source: unknown Process created: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe "C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe"
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe "C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe"
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe "C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe"
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe" Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static file information: File size 1054720 > 1048576
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: RegSvcs.pdb, source: KaGeys.exe, 00000003.00000000.2240002519.0000000000692000.00000002.00000001.01000000.00000006.sdmp, KaGeys.exe.2.dr
Source: Binary string: wntdll.pdbUGP source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000003.2101748554.0000000004300000.00000004.00001000.00020000.00000000.sdmp, DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000003.2100338773.0000000004110000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000003.2101748554.0000000004300000.00000004.00001000.00020000.00000000.sdmp, DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000003.2100338773.0000000004110000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: RegSvcs.pdb source: KaGeys.exe, 00000003.00000000.2240002519.0000000000692000.00000002.00000001.01000000.00000006.sdmp, KaGeys.exe.2.dr
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0017C304 LoadLibraryA,GetProcAddress, 0_2_0017C304
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0010C590 push eax; retn 0010h 0_2_0010C599
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00128B85 push ecx; ret 0_2_00128B98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_0276EFB0 push esp; ret 2_2_0276F379
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_02760600 push edx; ret 2_2_0276061A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_02767592 push edx; ret 2_2_0276759E
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_02760C45 push ebx; retf 2_2_02760C52
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe File created: \dhl awb commercail invoice and trackng details.exe
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe File created: \dhl awb commercail invoice and trackng details.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File created: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KaGeys Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KaGeys Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00104A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00104A35
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_001855FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_001855FD
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_001233C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_001233C7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe PID: 1548, type: MEMORYSTR
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe API/Special instruction interceptor: Address: 2443214
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe, 00000000.00000002.2106686361.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4551821115.00000000027E5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4550614282.00000000003B2000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Memory allocated: C30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Memory allocated: 2B60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Memory allocated: 1020000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Memory allocated: 1200000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Memory allocated: 2DC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Memory allocated: 2C50000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599890 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599671 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599559 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599453 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599332 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599199 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599093 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 598983 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 595135 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594993 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594875 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594765 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594656 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594546 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594437 Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Window / User API: threadDelayed 2746 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Window / User API: threadDelayed 7102 Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe API coverage: 4.6 %
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe TID: 1456 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe TID: 3472 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00164696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00164696
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016C93C FindFirstFileW,FindClose, 0_2_0016C93C
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_0016C9C7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0016F200
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0016F35D
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0016F65E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00163A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00163A2B
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00163D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00163D4E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0016BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0016BF27
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00104AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00104AFE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599890 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599671 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599559 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599453 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599332 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599199 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599093 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 598983 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99874 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99765 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99652 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99546 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99437 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99328 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99218 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99109 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98999 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98890 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98781 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98671 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98562 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98453 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98343 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98234 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98124 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98015 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97905 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97796 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97687 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97578 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97464 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97348 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97218 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97109 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96999 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96890 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96772 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96656 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96546 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96436 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96328 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 595135 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594993 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594875 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594765 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594656 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594546 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594437 Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: RegSvcs.exe, 00000002.00000002.4551821115.00000000027E5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware
Source: RegSvcs.exe, 00000002.00000002.4550614282.00000000003B2000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: vmware
Source: RegSvcs.exe, 00000002.00000002.4554600303.00000000058C8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllo
Source: RegSvcs.exe, 00000002.00000002.4550614282.00000000003B2000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: VMwareVBox
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe API call chain: ExitProcess graph end node

Anti Debugging

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_02767EE0 CheckRemoteDebuggerPresent, 2_2_02767EE0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_001741FD BlockInput, 0_2_001741FD
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00103B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00103B4C
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00135CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_00135CCC
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0017C304 LoadLibraryA,GetProcAddress, 0_2_0017C304
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_024434E0 mov eax, dword ptr fs:[00000030h] 0_2_024434E0
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_02443480 mov eax, dword ptr fs:[00000030h] 0_2_02443480
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_02441E70 mov eax, dword ptr fs:[00000030h] 0_2_02441E70
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_001581F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_001581F7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0012A364 SetUnhandledExceptionFilter, 0_2_0012A364
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0012A395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0012A395
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Section loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 4D6008 Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00158C93 LogonUserW, 0_2_00158C93
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00103B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00103B4C
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00104A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00104A35
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00164EC9 mouse_event, 0_2_00164EC9
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe" Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_001581F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_001581F7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00164C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00164C03
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Binary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0012886B cpuid 0_2_0012886B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_001350D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_001350D7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00142230 GetUserNameW, 0_2_00142230
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_0013418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_0013418A
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00104AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00104AFE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.3b0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.4551821115.000000000280B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4551821115.00000000027E5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4551821115.0000000002823000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2106686361.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4550614282.00000000003B2000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe PID: 1548, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 5632, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Binary or memory string: WIN_81
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Binary or memory string: WIN_XP
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Binary or memory string: WIN_XPe
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Binary or memory string: WIN_VISTA
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Binary or memory string: WIN_7
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Binary or memory string: WIN_8
Source: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.3b0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.4551821115.00000000027E5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2106686361.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4550614282.00000000003B2000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe PID: 1548, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 5632, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.3b0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe.40d0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.4551821115.000000000280B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4551821115.00000000027E5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4551821115.0000000002823000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2106686361.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4550614282.00000000003B2000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe PID: 1548, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 5632, type: MEMORYSTR
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00176596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 0_2_00176596
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe Code function: 0_2_00176A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00176A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs