Windows Analysis Report
Zarefy4bOs.exe

Overview

General Information

Sample name: Zarefy4bOs.exe
renamed because original name is a hash value
Original sample name: e81ff60c955d9f232d4812a68ef4335f204be923d6aa75c5d309e8fe76eed1ed.exe
Analysis ID: 1422062
MD5: eb9d9bc525bf2cfd5a566ff1939a65d8
SHA1: d1d9c33251db984f86a31033d94e365ff2787ad6
SHA256: e81ff60c955d9f232d4812a68ef4335f204be923d6aa75c5d309e8fe76eed1ed
Tags: exe
Infos:

Detection

Snake Keylogger
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Snake Keylogger
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Tries to load missing DLLs
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
404 Keylogger, Snake Keylogger Snake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger

AV Detection

barindex
Source: Zarefy4bOs.exe Avira: detected
Source: https://scratchdreams.tk Avira URL Cloud: Label: malware
Source: https://scratchdreams.tk/_send_.php?TS Avira URL Cloud: Label: malware
Source: http://scratchdreams.tk Avira URL Cloud: Label: malware
Source: 00000000.00000002.4461938228.0000000002881000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "tslogs@mksiimst.com", "Password": "EbxKZL@2", "Host": "us2.smtp.mailhostbox.com ", "Port": "587"}
Source: scratchdreams.tk Virustotal: Detection: 6% Perma Link
Source: https://scratchdreams.tk Virustotal: Detection: 15% Perma Link
Source: http://scratchdreams.tk Virustotal: Detection: 6% Perma Link
Source: Zarefy4bOs.exe ReversingLabs: Detection: 65%
Source: Zarefy4bOs.exe Virustotal: Detection: 67% Perma Link
Source: Zarefy4bOs.exe Joe Sandbox ML: detected
Source: Zarefy4bOs.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.5:49706 version: TLS 1.0
Source: unknown HTTPS traffic detected: 104.21.27.85:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: Zarefy4bOs.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0266FCD1h 0_2_0266FA10
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0266EFDDh 0_2_0266EDF0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0266F967h 0_2_0266EDF0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then mov dword ptr [ebp-14h], 00000000h 0_2_0266E310
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 027615D8h 0_2_027611C0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 02761011h 0_2_02760D60
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276DCC1h 0_2_0276DA18
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276E571h 0_2_0276E2C8
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276EE21h 0_2_0276EB78
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276B5A9h 0_2_0276B300
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276BE59h 0_2_0276BBB0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 027602F1h 0_2_02760040
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276C2B1h 0_2_0276C008
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276CB61h 0_2_0276C8B8
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276FB29h 0_2_0276F880
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276D411h 0_2_0276D168
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 02760BB1h 0_2_02760900
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 027615D8h 0_2_027611B1
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276E119h 0_2_0276DE70
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276BA01h 0_2_0276B758
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276E9C9h 0_2_0276E720
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276F279h 0_2_0276EFD0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276C709h 0_2_0276C460
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276F6D1h 0_2_0276F428
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 02760751h 0_2_027604A0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276CFB9h 0_2_0276CD10
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 027615D8h 0_2_02761506
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 4x nop then jmp 0276D869h 0_2_0276D5C0

Networking

barindex
Source: Traffic Snort IDS: 2044767 ET TROJAN Snake Keylogger Exfil via SMTP 192.168.2.5:49728 -> 208.91.199.225:587
Source: Yara match File source: Zarefy4bOs.exe, type: SAMPLE
Source: Yara match File source: 0.0.Zarefy4bOs.exe.420000.0.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.5:49728 -> 208.91.199.225:587
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /_send_.php?TS HTTP/1.1Host: scratchdreams.tkConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 104.21.67.152 104.21.67.152
Source: Joe Sandbox View IP Address: 193.122.6.168 193.122.6.168
Source: Joe Sandbox View IP Address: 208.91.199.225 208.91.199.225
Source: Joe Sandbox View JA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: checkip.dyndns.org
Source: unknown DNS query: name: checkip.dyndns.org
Source: global traffic TCP traffic: 192.168.2.5:49728 -> 208.91.199.225:587
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.5:49706 version: TLS 1.0
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /_send_.php?TS HTTP/1.1Host: scratchdreams.tkConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: checkip.dyndns.org
Source: Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A3B000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A2C000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029FF000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.com
Source: Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002935000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002987000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A3B000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A2C000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029FF000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org
Source: Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002881000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/
Source: Zarefy4bOs.exe String found in binary or memory: http://checkip.dyndns.org/q
Source: Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A3B000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A2C000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.000000000295C000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029FF000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://reallyfreegeoip.org
Source: Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002881000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A49000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://scratchdreams.tk
Source: Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002B58000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://us2.smtp.mailhostbox.com
Source: Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002987000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A3B000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A2C000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029FF000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org
Source: Zarefy4bOs.exe String found in binary or memory: https://reallyfreegeoip.org/xml/
Source: Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/102.129.152.231
Source: Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002987000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A3B000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A2C000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029F2000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029FF000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.00000000029D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/102.129.152.231$
Source: Zarefy4bOs.exe String found in binary or memory: https://scratchdreams.tk
Source: Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002A49000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://scratchdreams.tk/_send_.php?TS
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown HTTPS traffic detected: 104.21.27.85:443 -> 192.168.2.5:49720 version: TLS 1.2

System Summary

barindex
Source: Zarefy4bOs.exe, type: SAMPLE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Zarefy4bOs.exe, type: SAMPLE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: Zarefy4bOs.exe, type: SAMPLE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: Zarefy4bOs.exe, type: SAMPLE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.0.Zarefy4bOs.exe.420000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.0.Zarefy4bOs.exe.420000.0.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.0.Zarefy4bOs.exe.420000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.0.Zarefy4bOs.exe.420000.0.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000000.00000000.1993481887.0000000000422000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000000.00000000.1993481887.0000000000422000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: Zarefy4bOs.exe PID: 3648, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: Zarefy4bOs.exe PID: 3648, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266B388 0_2_0266B388
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02666168 0_2_02666168
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266C1F0 0_2_0266C1F0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_026621A8 0_2_026621A8
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266C7B2 0_2_0266C7B2
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02666790 0_2_02666790
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266C4D0 0_2_0266C4D0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266FA10 0_2_0266FA10
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266CA92 0_2_0266CA92
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02664B31 0_2_02664B31
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_026698B8 0_2_026698B8
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266BF10 0_2_0266BF10
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266EDF0 0_2_0266EDF0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266E300 0_2_0266E300
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266E310 0_2_0266E310
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266305E 0_2_0266305E
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_026630F6 0_2_026630F6
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266B552 0_2_0266B552
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_026635CA 0_2_026635CA
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0266BC32 0_2_0266BC32
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02768278 0_2_02768278
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02767988 0_2_02767988
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02763688 0_2_02763688
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02760D60 0_2_02760D60
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276DA18 0_2_0276DA18
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02767200 0_2_02767200
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276DA09 0_2_0276DA09
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276B2EF 0_2_0276B2EF
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276E2C8 0_2_0276E2C8
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276E2B8 0_2_0276E2B8
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276EB78 0_2_0276EB78
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276EB68 0_2_0276EB68
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276B300 0_2_0276B300
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276BBB0 0_2_0276BBB0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276BBA0 0_2_0276BBA0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02767BA8 0_2_02767BA8
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276F871 0_2_0276F871
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02760040 0_2_02760040
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02760007 0_2_02760007
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276C008 0_2_0276C008
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_027608F1 0_2_027608F1
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276C8B8 0_2_0276C8B8
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276C8A8 0_2_0276C8A8
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276F880 0_2_0276F880
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276D168 0_2_0276D168
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276D158 0_2_0276D158
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02760900 0_2_02760900
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_027671FC 0_2_027671FC
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_027681FC 0_2_027681FC
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276DE70 0_2_0276DE70
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02763678 0_2_02763678
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276DE61 0_2_0276DE61
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276B752 0_2_0276B752
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276B758 0_2_0276B758
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276E720 0_2_0276E720
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276E710 0_2_0276E710
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276BFF8 0_2_0276BFF8
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276EFD0 0_2_0276EFD0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276EFC1 0_2_0276EFC1
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276C460 0_2_0276C460
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276C450 0_2_0276C450
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276F428 0_2_0276F428
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276F418 0_2_0276F418
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276ACDE 0_2_0276ACDE
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_027604A0 0_2_027604A0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02760490 0_2_02760490
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02760D50 0_2_02760D50
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276CD10 0_2_0276CD10
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276CD01 0_2_0276CD01
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276D5C0 0_2_0276D5C0
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_0276D5B0 0_2_0276D5B0
Source: Zarefy4bOs.exe, 00000000.00000000.1993481887.0000000000422000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs Zarefy4bOs.exe
Source: Zarefy4bOs.exe, 00000000.00000002.4457793931.00000000005D7000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs Zarefy4bOs.exe
Source: Zarefy4bOs.exe, 00000000.00000002.4458012480.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Zarefy4bOs.exe
Source: Zarefy4bOs.exe Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs Zarefy4bOs.exe
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Section loaded: dpapi.dll Jump to behavior
Source: Zarefy4bOs.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Zarefy4bOs.exe, type: SAMPLE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Zarefy4bOs.exe, type: SAMPLE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: Zarefy4bOs.exe, type: SAMPLE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: Zarefy4bOs.exe, type: SAMPLE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.0.Zarefy4bOs.exe.420000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.0.Zarefy4bOs.exe.420000.0.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.0.Zarefy4bOs.exe.420000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.0.Zarefy4bOs.exe.420000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000000.00000000.1993481887.0000000000422000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000000.00000000.1993481887.0000000000422000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: Zarefy4bOs.exe PID: 3648, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: Zarefy4bOs.exe PID: 3648, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Zarefy4bOs.exe, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: Zarefy4bOs.exe, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: Zarefy4bOs.exe, ----.cs Cryptographic APIs: 'TransformFinalBlock'
Source: Zarefy4bOs.exe, ----.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.spyw.winEXE@1/0@4/4
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Mutant created: NULL
Source: Zarefy4bOs.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Zarefy4bOs.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Zarefy4bOs.exe, 00000000.00000002.4462765231.000000000390B000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002AED000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002B21000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002B14000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp, Zarefy4bOs.exe, 00000000.00000002.4461938228.0000000002ACF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Zarefy4bOs.exe ReversingLabs: Detection: 65%
Source: Zarefy4bOs.exe Virustotal: Detection: 67%
Source: Zarefy4bOs.exe String found in binary or memory: F-Stopw
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Zarefy4bOs.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Zarefy4bOs.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Memory allocated: DD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Memory allocated: 2880000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Memory allocated: DD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599890 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599672 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599562 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599453 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599343 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599234 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599125 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599015 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598906 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598797 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598687 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598578 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598468 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598359 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598250 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598140 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598031 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597922 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597812 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597703 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597593 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597484 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597375 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597265 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597156 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597047 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596937 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596828 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596718 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596609 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596499 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596390 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596281 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596172 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596062 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595953 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595843 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595734 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595625 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595515 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595406 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595295 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595187 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595078 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 594969 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 594844 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 594734 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 594625 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Window / User API: threadDelayed 7163 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Window / User API: threadDelayed 2691 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep count: 34 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -31359464925306218s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -599890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 5896 Thread sleep count: 7163 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 5896 Thread sleep count: 2691 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -599781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -599672s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -599562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -599453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -599343s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -599234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -599125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -599015s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -598906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -598797s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -598687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -598578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -598468s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -598359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -598250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -598140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -598031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -597922s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -597812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -597703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -597593s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -597484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -597375s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -597265s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -597156s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -597047s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -596937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -596828s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -596718s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -596609s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -596499s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -596390s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -596281s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -596172s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -596062s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -595953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -595843s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -595734s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -595625s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -595515s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -595406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -595295s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -595187s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -595078s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -594969s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -594844s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -594734s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe TID: 4428 Thread sleep time: -594625s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599890 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599672 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599562 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599453 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599343 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599234 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599125 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 599015 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598906 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598797 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598687 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598578 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598468 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598359 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598250 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598140 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 598031 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597922 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597812 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597703 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597593 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597484 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597375 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597265 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597156 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 597047 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596937 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596828 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596718 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596609 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596499 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596390 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596281 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596172 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 596062 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595953 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595843 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595734 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595625 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595515 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595406 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595295 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595187 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 595078 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 594969 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 594844 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 594734 Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Thread delayed: delay time: 594625 Jump to behavior
Source: Zarefy4bOs.exe, 00000000.00000002.4458012480.0000000000A75000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlls
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Code function: 0_2_02767988 LdrInitializeThunk, 0_2_02767988
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Queries volume information: C:\Users\user\Desktop\Zarefy4bOs.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: Zarefy4bOs.exe, type: SAMPLE
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 0.0.Zarefy4bOs.exe.420000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1993481887.0000000000422000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.4461938228.0000000002B58000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.4461938228.0000000002881000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Zarefy4bOs.exe PID: 3648, type: MEMORYSTR
Source: C:\Users\user\Desktop\Zarefy4bOs.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe File opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\ Jump to behavior
Source: C:\Users\user\Desktop\Zarefy4bOs.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Yara match File source: Zarefy4bOs.exe, type: SAMPLE
Source: Yara match File source: 0.0.Zarefy4bOs.exe.420000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1993481887.0000000000422000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Zarefy4bOs.exe PID: 3648, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: Zarefy4bOs.exe, type: SAMPLE
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 0.0.Zarefy4bOs.exe.420000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1993481887.0000000000422000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.4461938228.0000000002B58000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.4461938228.0000000002881000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Zarefy4bOs.exe PID: 3648, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs