Windows Analysis Report
New shipment AWB NO - 09804480383.exe

Overview

General Information

Sample name: New shipment AWB NO - 09804480383.exe
Analysis ID: 1562198
MD5: 9cc05f64e356b945babe74affd290f68
SHA1: a68db5877b42bfc24c6772f19e168fd7fb50a2c1
SHA256: 252e7708de6bd7a39023a8a45d04bf5beddde51eeddc5782465b00c115d3a98e
Tags: exeuser-cocaman
Infos:

Detection

Snake Keylogger
Score: 92
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
.NET source code contains potential unpacker
AI detected suspicious sample
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
404 Keylogger, Snake Keylogger Snake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger

AV Detection

barindex
Source: 00000000.00000002.2152724106.00000000154B9000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot7399492470:AAF1Q52TLq6uEICFiCVrLu9dpROnjh2wukI/sendMessage?chat_id=1443320838", "Token": "7399492470:AAF1Q52TLq6uEICFiCVrLu9dpROnjh2wukI", "Chat_id": "1443320838", "Version": "5.1"}
Source: New shipment AWB NO - 09804480383.exe ReversingLabs: Detection: 28%
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.9% probability
Source: New shipment AWB NO - 09804480383.exe Joe Sandbox ML: detected
Source: New shipment AWB NO - 09804480383.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: ZEcP.pdbSHA256i source: New shipment AWB NO - 09804480383.exe
Source: Binary string: ZEcP.pdb source: New shipment AWB NO - 09804480383.exe

Networking

barindex
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, type: UNPACKEDPE
Source: New shipment AWB NO - 09804480383.exe, 00000000.00000002.2152724106.00000000154B9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/q
Source: New shipment AWB NO - 09804480383.exe String found in binary or memory: http://tempuri.org/DataSet1.xsd
Source: New shipment AWB NO - 09804480383.exe, 00000000.00000002.2152724106.00000000154B9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/

System Summary

barindex
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000000.00000002.2152724106.00000000154B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000000.00000002.2152724106.00000000154B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: New shipment AWB NO - 09804480383.exe PID: 6976, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: New shipment AWB NO - 09804480383.exe PID: 6976, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Code function: 0_2_00007FFD34569118 0_2_00007FFD34569118
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Code function: 0_2_00007FFD34561388 0_2_00007FFD34561388
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Code function: 0_2_00007FFD3456B7F9 0_2_00007FFD3456B7F9
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2012 -s 12
Source: New shipment AWB NO - 09804480383.exe Static PE information: No import functions for PE file found
Source: New shipment AWB NO - 09804480383.exe, 00000000.00000000.2105943659.00000000008A2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameZEcP.exe@ vs New shipment AWB NO - 09804480383.exe
Source: New shipment AWB NO - 09804480383.exe, 00000000.00000002.2151639003.0000000003ACC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs New shipment AWB NO - 09804480383.exe
Source: New shipment AWB NO - 09804480383.exe, 00000000.00000002.2151639003.0000000003A91000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs New shipment AWB NO - 09804480383.exe
Source: New shipment AWB NO - 09804480383.exe, 00000000.00000002.2152724106.00000000154B9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs New shipment AWB NO - 09804480383.exe
Source: New shipment AWB NO - 09804480383.exe, 00000000.00000002.2152724106.00000000154B9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameGreenEnergy.dll@ vs New shipment AWB NO - 09804480383.exe
Source: New shipment AWB NO - 09804480383.exe, 00000000.00000002.2151639003.0000000003AE5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameReactionDiffusion.dll0 vs New shipment AWB NO - 09804480383.exe
Source: New shipment AWB NO - 09804480383.exe, 00000000.00000002.2155892347.000000001DF40000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameReactionDiffusion.dll0 vs New shipment AWB NO - 09804480383.exe
Source: New shipment AWB NO - 09804480383.exe, 00000000.00000002.2156016920.000000001E0E0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameGreenEnergy.dll@ vs New shipment AWB NO - 09804480383.exe
Source: New shipment AWB NO - 09804480383.exe Binary or memory string: OriginalFilenameZEcP.exe@ vs New shipment AWB NO - 09804480383.exe
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000000.00000002.2152724106.00000000154B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000000.00000002.2152724106.00000000154B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: New shipment AWB NO - 09804480383.exe PID: 6976, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: New shipment AWB NO - 09804480383.exe PID: 6976, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: New shipment AWB NO - 09804480383.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, ---.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, ---.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, 2-.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, 2-.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, ---.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, ---.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, 2-.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, 2-.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, ---.cs Base64 encoded string: 'tPa5k5FJD4dSXw0EqQ2lIcLtrXnSHhm60gt1D+3WpsNqPxTv3g1y5+EIwUawZGy8'
Source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, ---.cs Base64 encoded string: 'tPa5k5FJD4dSXw0EqQ2lIcLtrXnSHhm60gt1D+3WpsNqPxTv3g1y5+EIwUawZGy8'
Source: classification engine Classification label: mal92.troj.evad.winEXE@4/1@0/0
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\New shipment AWB NO - 09804480383.exe.log Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Mutant created: NULL
Source: C:\Windows\System32\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2012
Source: C:\Windows\System32\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\5ad194e3-0cf3-4158-b813-a317b73e3a41 Jump to behavior
Source: New shipment AWB NO - 09804480383.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: New shipment AWB NO - 09804480383.exe Static file information: TRID: Win64 Executable GUI Net Framework (217006/5) 49.88%
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: New shipment AWB NO - 09804480383.exe ReversingLabs: Detection: 28%
Source: unknown Process created: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe "C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe"
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process created: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe "C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe"
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2012 -s 12
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process created: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe "C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe" Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: New shipment AWB NO - 09804480383.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: New shipment AWB NO - 09804480383.exe Static PE information: Image base 0x140000000 > 0x60000000
Source: New shipment AWB NO - 09804480383.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: New shipment AWB NO - 09804480383.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: ZEcP.pdbSHA256i source: New shipment AWB NO - 09804480383.exe
Source: Binary string: ZEcP.pdb source: New shipment AWB NO - 09804480383.exe

Data Obfuscation

barindex
Source: New shipment AWB NO - 09804480383.exe, LogInGUI.cs .Net Code: InitializeComponent contains xor as well as GetObject
Source: New shipment AWB NO - 09804480383.exe Static PE information: 0xC5438A5D [Thu Nov 15 20:04:45 2074 UTC]
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Code function: 0_2_00007FFD345600BD pushad ; iretd 0_2_00007FFD345600C1
Source: New shipment AWB NO - 09804480383.exe Static PE information: section name: .text entropy: 7.935227027452769
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe File created: \new shipment awb no - 09804480383.exe
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe File created: \new shipment awb no - 09804480383.exe
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe File created: \new shipment awb no - 09804480383.exe Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Memory allocated: 1B70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Memory allocated: 1BA90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe TID: 5852 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Thread register set: target process: 2012 Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Process created: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe "C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe" Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Queries volume information: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\New shipment AWB NO - 09804480383.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2152724106.00000000154B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: New shipment AWB NO - 09804480383.exe PID: 6976, type: MEMORYSTR
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2152724106.00000000154B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: New shipment AWB NO - 09804480383.exe PID: 6976, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1567bb00.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.New shipment AWB NO - 09804480383.exe.1565b0c0.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2152724106.00000000154B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: New shipment AWB NO - 09804480383.exe PID: 6976, type: MEMORYSTR
No contacted IP infos