Windows Analysis Report
DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe

Overview

General Information

Sample name: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe
Analysis ID: 1466656
MD5: 94f7917fd8334a283b0d5c408383e4ed
SHA1: 8b1e768eb4493d907df10b29042ef2ff11727c87
SHA256: 3b0246cc2beaacf7c22ab27377a14e9d5cba3dc5b514b4f4a5e8c2eb9c20f612
Tags: DHLexeFormbook
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 2.2.RegSvcs.exe.400000.0.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.laboratoriosvilla.com.mx", "Username": "compras@laboratoriosvilla.com.mx", "Password": "WZ,2pliw#L)D"}
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Virustotal: Detection: 32% Perma Link
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe ReversingLabs: Detection: 39%
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.9% probability
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Joe Sandbox ML: detected
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: Binary string: RegSvcs.pdb, source: KaGeys.exe, 00000003.00000000.2168403871.0000000000E02000.00000002.00000001.01000000.00000006.sdmp, KaGeys.exe.2.dr
Source: Binary string: wntdll.pdbUGP source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000003.2032024813.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000003.2031892049.0000000003B40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000003.2032024813.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000003.2031892049.0000000003B40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: RegSvcs.pdb source: KaGeys.exe, 00000003.00000000.2168403871.0000000000E02000.00000002.00000001.01000000.00000006.sdmp, KaGeys.exe.2.dr
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F04696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00F04696
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00F0C9C7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0C93C FindFirstFileW,FindClose, 0_2_00F0C93C
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00F0F200
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00F0F35D
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00F0F65E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F03A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00F03A2B
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F03D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00F03D4E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00F0BF27

Networking

barindex
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2035158176.0000000001120000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: global traffic TCP traffic: 192.168.2.5:49706 -> 216.194.161.167:587
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View IP Address: 104.26.13.205 104.26.13.205
Source: Joe Sandbox View IP Address: 104.26.13.205 104.26.13.205
Source: Joe Sandbox View ASN Name: TUT-ASUS TUT-ASUS
Source: Joe Sandbox View ASN Name: IMH-WESTUS IMH-WESTUS
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: ip-api.com
Source: global traffic TCP traffic: 192.168.2.5:49706 -> 216.194.161.167:587
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F125E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 0_2_00F125E2
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: api.ipify.org
Source: global traffic DNS traffic detected: DNS query: ip-api.com
Source: global traffic DNS traffic detected: DNS query: mail.laboratoriosvilla.com.mx
Source: RegSvcs.exe, 00000002.00000002.4502936320.0000000002A11000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000002.2035158176.0000000001120000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4501642541.0000000000402000.00000040.80000000.00040000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4502936320.0000000002A11000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: RegSvcs.exe, 00000002.00000002.4502936320.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://laboratoriosvilla.com.mx
Source: RegSvcs.exe, 00000002.00000002.4502936320.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.laboratoriosvilla.com.mx
Source: RegSvcs.exe, 00000002.00000002.4504657727.0000000005BA0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4502936320.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r10.i.lencr.org/0
Source: RegSvcs.exe, 00000002.00000002.4504657727.0000000005BA0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4502936320.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r10.o.lencr.org0#
Source: RegSvcs.exe, 00000002.00000002.4502936320.00000000029C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: RegSvcs.exe, 00000002.00000002.4502439200.0000000000E52000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4504657727.0000000005BA0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4502936320.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: RegSvcs.exe, 00000002.00000002.4502439200.0000000000E52000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4504657727.0000000005BA0000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4504657727.0000000005BC9000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4502936320.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000002.2035158176.0000000001120000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4501642541.0000000000402000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000002.2035158176.0000000001120000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4502936320.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4501642541.0000000000402000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://api.ipify.org
Source: RegSvcs.exe, 00000002.00000002.4502936320.00000000029C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: RegSvcs.exe, 00000002.00000002.4502936320.00000000029C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/t
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown HTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49704 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, NmHr1WHWKO.cs .Net Code: lsx2fUddI
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F1425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00F1425A
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F14458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00F14458
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F1425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00F1425A
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F00219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 0_2_00F00219
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F2CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00F2CDAC

System Summary

barindex
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 00000000.00000002.2035158176.0000000001120000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: This is a third-party compiled AutoIt script. 0_2_00EA3B4C
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000002.2035019596.0000000000F55000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_acba96c3-5
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000002.2035019596.0000000000F55000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_52c122ce-c
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_162f6bc7-8
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_1f26f108-5
Source: initial sample Static PE information: Filename: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F040B1: CreateFileW,_memset,DeviceIoControl,CloseHandle, 0_2_00F040B1
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EF8858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00EF8858
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_00F0545F
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EAE800 0_2_00EAE800
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ECDBB5 0_2_00ECDBB5
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EAE060 0_2_00EAE060
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F2804A 0_2_00F2804A
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EB4140 0_2_00EB4140
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EC2405 0_2_00EC2405
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ED6522 0_2_00ED6522
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ED267E 0_2_00ED267E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F20665 0_2_00F20665
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EB6843 0_2_00EB6843
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EC283A 0_2_00EC283A
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ED89DF 0_2_00ED89DF
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F20AE2 0_2_00F20AE2
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ED6A94 0_2_00ED6A94
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EB8A0E 0_2_00EB8A0E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F08B13 0_2_00F08B13
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EFEB07 0_2_00EFEB07
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ECCD61 0_2_00ECCD61
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ED7006 0_2_00ED7006
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EB3190 0_2_00EB3190
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EB710E 0_2_00EB710E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EA1287 0_2_00EA1287
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EC33C7 0_2_00EC33C7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ECF419 0_2_00ECF419
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EC16C4 0_2_00EC16C4
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EB5680 0_2_00EB5680
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EB58C0 0_2_00EB58C0
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EC78D3 0_2_00EC78D3
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EC1BB8 0_2_00EC1BB8
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ED9D05 0_2_00ED9D05
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EAFE40 0_2_00EAFE40
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ECBFE6 0_2_00ECBFE6
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EC1FD0 0_2_00EC1FD0
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_011135F0 0_2_011135F0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00FBF458 2_2_00FBF458
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00FBBAF0 2_2_00FBBAF0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00FB4AD8 2_2_00FB4AD8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00FB3EC0 2_2_00FB3EC0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00FBAF20 2_2_00FBAF20
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00FB4208 2_2_00FB4208
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_0643BCEC 2_2_0643BCEC
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_0643A6B8 2_2_0643A6B8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_0643CE18 2_2_0643CE18
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_0643EC10 2_2_0643EC10
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_0645B218 2_2_0645B218
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_06452350 2_2_06452350
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_064561D8 2_2_064561D8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_064551A0 2_2_064551A0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_064558E0 2_2_064558E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_06457968 2_2_06457968
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_06457288 2_2_06457288
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_0645E388 2_2_0645E388
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_06450040 2_2_06450040
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: String function: 00EC0D27 appears 70 times
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: String function: 00EC8B40 appears 42 times
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: String function: 00EA7F41 appears 35 times
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000003.2033788526.0000000003C63000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000003.2032399521.0000000003E0D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000002.2035158176.0000000001120000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilename0dc05c25-f673-4789-ade7-dd3770f175cc.exe4 vs DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 00000000.00000002.2035158176.0000000001120000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, ISZbPXDvPz.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, ISZbPXDvPz.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, nAXAT51m.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, nAXAT51m.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, nAXAT51m.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, nAXAT51m.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, YpS.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, YpS.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/8@3/3
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0A2D5 GetLastError,FormatMessageW, 0_2_00F0A2D5
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EF8713 AdjustTokenPrivileges,CloseHandle, 0_2_00EF8713
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EF8CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00EF8CC3
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_00F0B59E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F1F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_00F1F121
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F186D0 CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear, 0_2_00F186D0
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EA4FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00EA4FE9
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File created: C:\Users\user\AppData\Roaming\KaGeys Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4440:120:WilError_03
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5560:120:WilError_03
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe File created: C:\Users\user\AppData\Local\Temp\autC01D.tmp Jump to behavior
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Virustotal: Detection: 32%
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe ReversingLabs: Detection: 39%
Source: unknown Process created: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe "C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe"
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe "C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe"
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe" Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static file information: File size 1062400 > 1048576
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: RegSvcs.pdb, source: KaGeys.exe, 00000003.00000000.2168403871.0000000000E02000.00000002.00000001.01000000.00000006.sdmp, KaGeys.exe.2.dr
Source: Binary string: wntdll.pdbUGP source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000003.2032024813.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000003.2031892049.0000000003B40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000003.2032024813.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000003.2031892049.0000000003B40000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: RegSvcs.pdb source: KaGeys.exe, 00000003.00000000.2168403871.0000000000E02000.00000002.00000001.01000000.00000006.sdmp, KaGeys.exe.2.dr
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F1C304 LoadLibraryA,GetProcAddress, 0_2_00F1C304
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EC8B85 push ecx; ret 0_2_00EC8B98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00FBEFB0 push esp; ret 2_2_00FBF379
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00FB7593 push edx; retf 2_2_00FB759E
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00FB0611 push edx; retf 2_2_00FB061A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_064363F0 push es; ret 2_2_06436400
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe File created: \dhl awb commercail invoice and tracking details.exe
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe File created: \dhl awb commercail invoice and tracking details.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File created: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KaGeys Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KaGeys Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EA4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00EA4A35
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F255FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00F255FD
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EC33C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_00EC33C7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe PID: 3640, type: MEMORYSTR
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe API/Special instruction interceptor: Address: 1113214
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe, 00000000.00000002.2035158176.0000000001120000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4502936320.0000000002A25000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4501642541.0000000000402000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Memory allocated: 1770000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Memory allocated: 3170000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Memory allocated: 5170000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Memory allocated: 900000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Memory allocated: 2640000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Memory allocated: 2450000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599891 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599766 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599641 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599531 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599412 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599288 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599172 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599063 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 595110 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594985 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594849 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594719 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594594 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594485 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594360 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594235 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594110 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 593985 Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Window / User API: threadDelayed 7866 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Window / User API: threadDelayed 1957 Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe API coverage: 4.6 %
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe TID: 4764 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe TID: 6020 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F04696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00F04696
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00F0C9C7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0C93C FindFirstFileW,FindClose, 0_2_00F0C93C
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00F0F200
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00F0F35D
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00F0F65E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F03A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00F03A2B
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F03D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00F03D4E
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F0BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00F0BF27
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EA4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00EA4AFE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599891 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599766 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599641 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599531 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599412 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599288 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599172 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 599063 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99875 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99766 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99646 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99516 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99407 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99282 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99172 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 99058 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98953 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98844 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98735 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98610 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98485 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98360 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98235 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 98110 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97985 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97860 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97735 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97610 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97485 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97360 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97235 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 97110 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96985 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96857 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96727 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96616 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96487 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96360 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 96235 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 595110 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594985 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594849 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594719 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594594 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594485 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594360 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594235 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 594110 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Thread delayed: delay time: 593985 Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: RegSvcs.exe, 00000002.00000002.4502936320.0000000002A25000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware
Source: RegSvcs.exe, 00000002.00000002.4501642541.0000000000402000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: vmware
Source: RegSvcs.exe, 00000002.00000002.4501642541.0000000000402000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: VMwareVBox
Source: RegSvcs.exe, 00000002.00000002.4504657727.0000000005BC9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe API call chain: ExitProcess graph end node

Anti Debugging

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Code function: 2_2_00FB7EE0 CheckRemoteDebuggerPresent, 2_2_00FB7EE0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F141FD BlockInput, 0_2_00F141FD
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EA3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00EA3B4C
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ED5CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_00ED5CCC
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F1C304 LoadLibraryA,GetProcAddress, 0_2_00F1C304
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_01113480 mov eax, dword ptr fs:[00000030h] 0_2_01113480
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_011134E0 mov eax, dword ptr fs:[00000030h] 0_2_011134E0
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_01111E70 mov eax, dword ptr fs:[00000030h] 0_2_01111E70
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EF81F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00EF81F7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ECA395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00ECA395
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ECA364 SetUnhandledExceptionFilter, 0_2_00ECA364
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Section loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 72E008 Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EF8C93 LogonUserW, 0_2_00EF8C93
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EA3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00EA3B4C
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EA4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00EA4A35
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F04EF5 mouse_event, 0_2_00F04EF5
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe" Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EF81F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00EF81F7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F04C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00F04C03
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Binary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EC886B cpuid 0_2_00EC886B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\KaGeys\KaGeys.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ED50D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_00ED50D7
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EE2230 GetUserNameW, 0_2_00EE2230
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00ED418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_00ED418A
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00EA4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00EA4AFE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.4502936320.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4502936320.0000000002A25000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2035158176.0000000001120000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4501642541.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4502936320.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe PID: 3640, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 348, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Binary or memory string: WIN_81
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Binary or memory string: WIN_XP
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Binary or memory string: WIN_XPe
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Binary or memory string: WIN_VISTA
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Binary or memory string: WIN_7
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Binary or memory string: WIN_8
Source: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.4502936320.0000000002A25000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2035158176.0000000001120000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4501642541.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe PID: 3640, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 348, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe.1120000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.4502936320.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4502936320.0000000002A25000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2035158176.0000000001120000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4501642541.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4502936320.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe PID: 3640, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RegSvcs.exe PID: 348, type: MEMORYSTR
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F16596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 0_2_00F16596
Source: C:\Users\user\Desktop\DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exe Code function: 0_2_00F16A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00F16A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs