Windows Analysis Report
PT98765445670009.scr.exe

Overview

General Information

Sample name: PT98765445670009.scr.exe
Analysis ID: 1416398
MD5: 90a34e7d570fa7c219eb5f1f193611ba
SHA1: 0d5d3955b04174b8f21c7bdd8d80ff21507e409c
SHA256: 301271b7db09d4769df8953807ea16c44578a4c4b92ef50f24da27c144f95522
Tags: exeSnakeKeylogger
Infos:

Detection

Snake Keylogger
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Snake Keylogger
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
404 Keylogger, Snake Keylogger Snake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger

AV Detection

barindex
Source: PT98765445670009.scr.exe Avira: detected
Source: 00000001.00000002.1240078291.0000000004034000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "contabilidad@daipro.com.mx", "Password": "DAIpro123**", "Host": "mail.daipro.com.mx", "Port": "587"}
Source: scratchdreams.tk Virustotal: Detection: 6% Perma Link
Source: http://scratchdreams.tk Virustotal: Detection: 6% Perma Link
Source: https://scratchdreams.tk Virustotal: Detection: 13% Perma Link
Source: PT98765445670009.scr.exe ReversingLabs: Detection: 50%
Source: PT98765445670009.scr.exe Virustotal: Detection: 59% Perma Link
Source: PT98765445670009.scr.exe Joe Sandbox ML: detected
Source: PT98765445670009.scr.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.7:49700 version: TLS 1.0
Source: unknown HTTPS traffic detected: 104.21.27.85:443 -> 192.168.2.7:49714 version: TLS 1.2
Source: PT98765445670009.scr.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: PT98765445670009.scr.exe, 00000001.00000002.1240796896.00000000055C0000.00000004.08000000.00040000.00000000.sdmp, PT98765445670009.scr.exe, 00000001.00000002.1239975180.0000000002F41000.00000004.00000800.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 02C3FCD1h 2_2_02C3FA10
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 02C3EFDDh 2_2_02C3EDF0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 02C3F967h 2_2_02C3EDF0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then mov dword ptr [ebp-14h], 00000000h 2_2_02C3E310
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052C1011h 2_2_052C0D60
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052C15D8h 2_2_052C11C0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CCB61h 2_2_052CC8B8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052C15D8h 2_2_052C1506
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CCFB9h 2_2_052CCD10
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CD869h 2_2_052CD5C0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CF6D1h 2_2_052CF428
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CC709h 2_2_052CC460
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052C0751h 2_2_052C04A0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CE9C9h 2_2_052CE720
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CBA01h 2_2_052CB758
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CF279h 2_2_052CEFD0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CE119h 2_2_052CDE70
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052C0BB1h 2_2_052C0900
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CD411h 2_2_052CD168
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052C15D8h 2_2_052C11B1
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CC2B1h 2_2_052CC008
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052C02F1h 2_2_052C0040
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CFB29h 2_2_052CF880
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CB5A9h 2_2_052CB300
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CEE21h 2_2_052CEB78
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CBE59h 2_2_052CBBB0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CDCC1h 2_2_052CDA18
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 052CE571h 2_2_052CE2C8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D8945h 2_2_069D8608
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then lea esp, dword ptr [ebp-04h] 2_2_069D36CE
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D6171h 2_2_069D5EC8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D58C1h 2_2_069D5618
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D5D19h 2_2_069D5A70
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then lea esp, dword ptr [ebp-04h] 2_2_069D33B8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then lea esp, dword ptr [ebp-04h] 2_2_069D33A8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D6E79h 2_2_069D6BD0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D65C9h 2_2_069D6320
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D6A21h 2_2_069D6778
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D0741h 2_2_069D0498
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D7751h 2_2_069D74A8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D0B99h 2_2_069D08F0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D72FAh 2_2_069D7050
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D02E9h 2_2_069D0040
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D5441h 2_2_069D5198
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D8459h 2_2_069D81B0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D7BA9h 2_2_069D7900
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D8001h 2_2_069D7D58
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 4x nop then jmp 069D0FF1h 2_2_069D0D48

Networking

barindex
Source: Yara match File source: 2.2.PT98765445670009.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, type: UNPACKEDPE
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /_send_.php?TS HTTP/1.1Host: scratchdreams.tkConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 193.122.6.168 193.122.6.168
Source: Joe Sandbox View IP Address: 172.67.177.134 172.67.177.134
Source: Joe Sandbox View IP Address: 104.21.27.85 104.21.27.85
Source: Joe Sandbox View JA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: checkip.dyndns.org
Source: unknown DNS query: name: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.7:49700 version: TLS 1.0
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.165.48.43 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /_send_.php?TS HTTP/1.1Host: scratchdreams.tkConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: checkip.dyndns.org
Source: PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F56000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002EA8000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F64000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002FA0000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F90000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F48000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.com
Source: PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F56000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002EA8000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002EEB000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F64000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002FA0000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F90000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002E99000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F48000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org
Source: PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/
Source: PT98765445670009.scr.exe, 00000001.00000002.1240078291.0000000004034000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3682390166.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/q
Source: PT98765445670009.scr.exe, 00000002.00000002.3683807412.000000000113B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.micro2G
Source: PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002EC0000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F56000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F64000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002FA0000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F90000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F48000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://reallyfreegeoip.org
Source: PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002FAE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://scratchdreams.tk
Source: PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F56000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002EA8000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002EEB000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F64000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002FA0000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F90000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F48000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org
Source: PT98765445670009.scr.exe, 00000001.00000002.1240078291.0000000004034000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002EA8000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3682390166.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/
Source: PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F48000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/102.165.48.43
Source: PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F56000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002EEB000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F64000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002FA0000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F90000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002F48000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/102.165.48.43$
Source: PT98765445670009.scr.exe, 00000001.00000002.1240078291.0000000004034000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002FAE000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3682390166.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://scratchdreams.tk
Source: PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000002FAE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://scratchdreams.tk/_send_.php?TS
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown HTTPS traffic detected: 104.21.27.85:443 -> 192.168.2.7:49714 version: TLS 1.2

System Summary

barindex
Source: 1.2.PT98765445670009.scr.exe.5500000.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.3f93da0.4.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.3fe25d0.2.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.5500000.6.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.4076230.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 1.2.PT98765445670009.scr.exe.4076230.5.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 1.2.PT98765445670009.scr.exe.4076230.5.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.4076230.5.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 2.2.PT98765445670009.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 2.2.PT98765445670009.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 2.2.PT98765445670009.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 2.2.PT98765445670009.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.3f93da0.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.3fe25d0.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.2f53b10.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 1.2.PT98765445670009.scr.exe.2f512e8.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects downloader injector Author: ditekSHen
Source: 00000001.00000002.1240469053.0000000005500000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Detects downloader injector Author: ditekSHen
Source: 00000002.00000002.3682390166.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000002.00000002.3682390166.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000001.00000002.1240078291.0000000004034000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000001.00000002.1240078291.0000000004034000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: PT98765445670009.scr.exe PID: 6900, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: PT98765445670009.scr.exe PID: 6900, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: PT98765445670009.scr.exe PID: 6880, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: PT98765445670009.scr.exe PID: 6880, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 1_2_02D4AC18 1_2_02D4AC18
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C3B388 2_2_02C3B388
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C3C1F0 2_2_02C3C1F0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C36168 2_2_02C36168
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C36790 2_2_02C36790
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C3C7B1 2_2_02C3C7B1
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C3C4D0 2_2_02C3C4D0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C3CA91 2_2_02C3CA91
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C3FA10 2_2_02C3FA10
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C34B31 2_2_02C34B31
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C398B8 2_2_02C398B8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C3EDF0 2_2_02C3EDF0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C3E300 2_2_02C3E300
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C3E310 2_2_02C3E310
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C335C8 2_2_02C335C8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_02C3B553 2_2_02C3B553
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C0D60 2_2_052C0D60
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C3688 2_2_052C3688
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C7988 2_2_052C7988
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CC8B8 2_2_052CC8B8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C8278 2_2_052C8278
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CCD03 2_2_052CCD03
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CCD10 2_2_052CCD10
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C0D50 2_2_052C0D50
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CD5B0 2_2_052CD5B0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CD5C0 2_2_052CD5C0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CF428 2_2_052CF428
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CF418 2_2_052CF418
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CC460 2_2_052CC460
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CC450 2_2_052CC450
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C04A0 2_2_052C04A0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C0490 2_2_052C0490
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CE720 2_2_052CE720
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CE710 2_2_052CE710
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CB748 2_2_052CB748
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CB758 2_2_052CB758
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CBFF8 2_2_052CBFF8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CEFC1 2_2_052CEFC1
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CEFD0 2_2_052CEFD0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CDE63 2_2_052CDE63
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C3678 2_2_052C3678
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CDE70 2_2_052CDE70
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C0900 2_2_052C0900
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CD168 2_2_052CD168
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CD158 2_2_052CD158
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C71FC 2_2_052C71FC
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C81FF 2_2_052C81FF
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CC008 2_2_052CC008
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C0013 2_2_052C0013
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CF871 2_2_052CF871
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C0040 2_2_052C0040
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CC8A8 2_2_052CC8A8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CF880 2_2_052CF880
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C08F1 2_2_052C08F1
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CB300 2_2_052CB300
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CEB68 2_2_052CEB68
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CEB78 2_2_052CEB78
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C7BA8 2_2_052C7BA8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CBBA0 2_2_052CBBA0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CBBB0 2_2_052CBBB0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CDA09 2_2_052CDA09
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C7200 2_2_052C7200
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CDA18 2_2_052CDA18
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CE2B8 2_2_052CE2B8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CB2EF 2_2_052CB2EF
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052CE2C8 2_2_052CE2C8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DB6E8 2_2_069DB6E8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D8608 2_2_069D8608
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DAA58 2_2_069DAA58
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DD670 2_2_069DD670
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DC388 2_2_069DC388
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D8BED 2_2_069D8BED
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DB0A0 2_2_069DB0A0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DA408 2_2_069DA408
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DD028 2_2_069DD028
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D11A0 2_2_069D11A0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DC9D8 2_2_069DC9D8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DBD38 2_2_069DBD38
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D5EB8 2_2_069D5EB8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DB6D8 2_2_069DB6D8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D5EC8 2_2_069D5EC8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D5618 2_2_069D5618
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D560B 2_2_069D560B
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DAA48 2_2_069DAA48
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D5A70 2_2_069D5A70
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D5A60 2_2_069D5A60
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DD662 2_2_069DD662
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D33B8 2_2_069D33B8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D33A8 2_2_069D33A8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D6BD0 2_2_069D6BD0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D6BC1 2_2_069D6BC1
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DA3FA 2_2_069DA3FA
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D6313 2_2_069D6313
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D3730 2_2_069D3730
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D6320 2_2_069D6320
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D6778 2_2_069D6778
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DC378 2_2_069DC378
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D676B 2_2_069D676B
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D0498 2_2_069D0498
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D7497 2_2_069D7497
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DB090 2_2_069DB090
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D0488 2_2_069D0488
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D74A8 2_2_069D74A8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D08F0 2_2_069D08F0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D78F0 2_2_069D78F0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D08E0 2_2_069D08E0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D2818 2_2_069D2818
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DD018 2_2_069DD018
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D2807 2_2_069D2807
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D0006 2_2_069D0006
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D4430 2_2_069D4430
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D7050 2_2_069D7050
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D0040 2_2_069D0040
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D7040 2_2_069D7040
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D5198 2_2_069D5198
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D1191 2_2_069D1191
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D518B 2_2_069D518B
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D81B0 2_2_069D81B0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D81A0 2_2_069D81A0
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DC9C8 2_2_069DC9C8
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D85FC 2_2_069D85FC
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D7900 2_2_069D7900
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D0D39 2_2_069D0D39
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069DBD28 2_2_069DBD28
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D7D58 2_2_069D7D58
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D0D48 2_2_069D0D48
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_069D7D48 2_2_069D7D48
Source: PT98765445670009.scr.exe, 00000001.00000002.1240078291.0000000004034000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs PT98765445670009.scr.exe
Source: PT98765445670009.scr.exe, 00000001.00000002.1238457228.0000000000F6E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs PT98765445670009.scr.exe
Source: PT98765445670009.scr.exe, 00000001.00000002.1240078291.0000000003F41000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameExample.dll0 vs PT98765445670009.scr.exe
Source: PT98765445670009.scr.exe, 00000001.00000000.1224946273.0000000000AB2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamePATVENT.exe( vs PT98765445670009.scr.exe
Source: PT98765445670009.scr.exe, 00000001.00000002.1240796896.00000000055C0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs PT98765445670009.scr.exe
Source: PT98765445670009.scr.exe, 00000001.00000002.1239975180.0000000002F41000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs PT98765445670009.scr.exe
Source: PT98765445670009.scr.exe, 00000001.00000002.1239975180.0000000002F41000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs PT98765445670009.scr.exe
Source: PT98765445670009.scr.exe, 00000001.00000002.1240469053.0000000005500000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameExample.dll0 vs PT98765445670009.scr.exe
Source: PT98765445670009.scr.exe, 00000002.00000002.3683545276.0000000000BB7000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs PT98765445670009.scr.exe
Source: PT98765445670009.scr.exe, 00000002.00000002.3682390166.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs PT98765445670009.scr.exe
Source: PT98765445670009.scr.exe Binary or memory string: OriginalFilenamePATVENT.exe( vs PT98765445670009.scr.exe
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Section loaded: dpapi.dll Jump to behavior
Source: PT98765445670009.scr.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 1.2.PT98765445670009.scr.exe.5500000.6.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 1.2.PT98765445670009.scr.exe.3f93da0.4.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 1.2.PT98765445670009.scr.exe.3fe25d0.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 1.2.PT98765445670009.scr.exe.5500000.6.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 1.2.PT98765445670009.scr.exe.4076230.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 1.2.PT98765445670009.scr.exe.4076230.5.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.PT98765445670009.scr.exe.4076230.5.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 1.2.PT98765445670009.scr.exe.4076230.5.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 2.2.PT98765445670009.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 2.2.PT98765445670009.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 2.2.PT98765445670009.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 2.2.PT98765445670009.scr.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 1.2.PT98765445670009.scr.exe.3f93da0.4.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 1.2.PT98765445670009.scr.exe.3fe25d0.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 1.2.PT98765445670009.scr.exe.2f53b10.0.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 1.2.PT98765445670009.scr.exe.2f512e8.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 00000001.00000002.1240469053.0000000005500000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
Source: 00000002.00000002.3682390166.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000002.00000002.3682390166.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000001.00000002.1240078291.0000000004034000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000001.00000002.1240078291.0000000004034000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: PT98765445670009.scr.exe PID: 6900, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: PT98765445670009.scr.exe PID: 6900, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: PT98765445670009.scr.exe PID: 6880, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: PT98765445670009.scr.exe PID: 6880, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 1.2.PT98765445670009.scr.exe.3fe25d0.2.raw.unpack, DarkListView.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 1.2.PT98765445670009.scr.exe.5500000.6.raw.unpack, DarkListView.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 1.2.PT98765445670009.scr.exe.3f93da0.4.raw.unpack, DarkListView.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 1.2.PT98765445670009.scr.exe.3fe25d0.2.raw.unpack, DarkComboBox.cs Base64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
Source: 1.2.PT98765445670009.scr.exe.5500000.6.raw.unpack, DarkComboBox.cs Base64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
Source: 1.2.PT98765445670009.scr.exe.3f93da0.4.raw.unpack, DarkComboBox.cs Base64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@3/3
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PT98765445670009.scr.exe.log Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Mutant created: NULL
Source: PT98765445670009.scr.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: PT98765445670009.scr.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: PT98765445670009.scr.exe, 00000002.00000002.3688666945.000000000307C000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000003089000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000003046000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000003055000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3688666945.0000000003037000.00000004.00000800.00020000.00000000.sdmp, PT98765445670009.scr.exe, 00000002.00000002.3689720823.0000000003E6F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: PT98765445670009.scr.exe ReversingLabs: Detection: 50%
Source: PT98765445670009.scr.exe Virustotal: Detection: 59%
Source: unknown Process created: C:\Users\user\Desktop\PT98765445670009.scr.exe "C:\Users\user\Desktop\PT98765445670009.scr.exe"
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process created: C:\Users\user\Desktop\PT98765445670009.scr.exe "C:\Users\user\Desktop\PT98765445670009.scr.exe"
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process created: C:\Users\user\Desktop\PT98765445670009.scr.exe "C:\Users\user\Desktop\PT98765445670009.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: PT98765445670009.scr.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: PT98765445670009.scr.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: PT98765445670009.scr.exe, 00000001.00000002.1240796896.00000000055C0000.00000004.08000000.00040000.00000000.sdmp, PT98765445670009.scr.exe, 00000001.00000002.1239975180.0000000002F41000.00000004.00000800.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: PT98765445670009.scr.exe, GxZCryAUUnpZBQsGErUvCiE.cs .Net Code: Shlyber System.AppDomain.Load(byte[])
Source: PT98765445670009.scr.exe Static PE information: 0xF9CC3123 [Sat Oct 21 21:18:27 2102 UTC]
Source: PT98765445670009.scr.exe Static PE information: section name: .text entropy: 7.276750369053607
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: PT98765445670009.scr.exe PID: 6900, type: MEMORYSTR
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Memory allocated: 14B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Memory allocated: 2F40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Memory allocated: 2CA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Memory allocated: 2B40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Memory allocated: 2DE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Memory allocated: 2B40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599873 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599766 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599655 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599531 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599421 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599284 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599156 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599046 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598937 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598817 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598687 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598578 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598469 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598359 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598250 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598140 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598031 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597922 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597797 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597672 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597562 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597453 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597339 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597234 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597125 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597016 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596891 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596781 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596672 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596562 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596453 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596344 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596234 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596125 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596016 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595906 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595797 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595687 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595572 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595469 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595359 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595250 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595140 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595031 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 594919 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 594812 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 594703 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 594594 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 594484 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Window / User API: threadDelayed 2216 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Window / User API: threadDelayed 7627 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 6684 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep count: 32 > 30 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -29514790517935264s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -599873s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 3588 Thread sleep count: 2216 > 30 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 3588 Thread sleep count: 7627 > 30 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -599766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -599655s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -599531s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -599421s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -599284s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -599156s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -599046s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -598937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -598817s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -598687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -598578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -598469s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -598359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -598250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -598140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -598031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -597922s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -597797s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -597672s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -597562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -597453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -597339s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -597234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -597125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -597016s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -596891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -596781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -596672s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -596562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -596453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -596344s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -596234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -596125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -596016s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -595906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -595797s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -595687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -595572s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -595469s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -595359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -595250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -595140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -595031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -594919s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -594812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -594703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -594594s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe TID: 4340 Thread sleep time: -594484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599873 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599766 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599655 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599531 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599421 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599284 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599156 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 599046 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598937 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598817 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598687 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598578 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598469 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598359 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598250 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598140 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 598031 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597922 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597797 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597672 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597562 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597453 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597339 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597234 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597125 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 597016 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596891 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596781 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596672 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596562 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596453 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596344 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596234 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596125 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 596016 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595906 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595797 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595687 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595572 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595469 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595359 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595250 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595140 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 595031 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 594919 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 594812 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 594703 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 594594 Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Thread delayed: delay time: 594484 Jump to behavior
Source: PT98765445670009.scr.exe, 00000002.00000002.3683807412.000000000113B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Code function: 2_2_052C7988 LdrInitializeThunk, 2_2_052C7988
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: 1.2.PT98765445670009.scr.exe.55c0000.7.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.cs Reference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
Source: 1.2.PT98765445670009.scr.exe.55c0000.7.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.cs Reference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
Source: 1.2.PT98765445670009.scr.exe.55c0000.7.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.cs Reference to suspicious API methods: ReadProcessMemory(processInformation.ProcessHandle, num3 + 8, ref buffer, 4, ref bytesRead)
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Memory written: C:\Users\user\Desktop\PT98765445670009.scr.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Process created: C:\Users\user\Desktop\PT98765445670009.scr.exe "C:\Users\user\Desktop\PT98765445670009.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Queries volume information: C:\Users\user\Desktop\PT98765445670009.scr.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Queries volume information: C:\Users\user\Desktop\PT98765445670009.scr.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4096c60.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4076230.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.PT98765445670009.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3682390166.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1240078291.0000000004034000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3688666945.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PT98765445670009.scr.exe PID: 6900, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: PT98765445670009.scr.exe PID: 6880, type: MEMORYSTR
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe File opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\ Jump to behavior
Source: C:\Users\user\Desktop\PT98765445670009.scr.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4096c60.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4076230.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.PT98765445670009.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3682390166.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1240078291.0000000004034000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PT98765445670009.scr.exe PID: 6900, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: PT98765445670009.scr.exe PID: 6880, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4096c60.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4076230.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.PT98765445670009.scr.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4096c60.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.PT98765445670009.scr.exe.4076230.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3682390166.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1240078291.0000000004034000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3688666945.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PT98765445670009.scr.exe PID: 6900, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: PT98765445670009.scr.exe PID: 6880, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs