Windows Analysis Report
edlyEKgpaz.exe

Overview

General Information

Sample name: edlyEKgpaz.exe
renamed because original name is a hash value
Original sample name: 461bcd6658a32970b9bd12d978229b8d3c8c1f4bdf00688db287b2b7ce6c880e.exe
Analysis ID: 1422328
MD5: ccfdbf07643aed4c333fad91828e4a80
SHA1: ccb1efa6c2ef21eb912bfdabb9a6bccb374dc248
SHA256: 461bcd6658a32970b9bd12d978229b8d3c8c1f4bdf00688db287b2b7ce6c880e
Tags: exe
Infos:

Detection

Snake Keylogger
Score: 96
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
Machine Learning detection for sample
Self deletion via cmd or bat file
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
404 Keylogger, Snake Keylogger Snake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger

AV Detection

barindex
Source: https://scratchdreams.tk Avira URL Cloud: Label: malware
Source: 00000000.00000002.1511341797.0000000003BB1000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "info@stpgig.com", "Password": "Stpgig#Login21", "Host": "mail.stpgig.com", "Port": "587"}
Source: https://scratchdreams.tk Virustotal: Detection: 15% Perma Link
Source: edlyEKgpaz.exe ReversingLabs: Detection: 65%
Source: edlyEKgpaz.exe Virustotal: Detection: 71% Perma Link
Source: edlyEKgpaz.exe Joe Sandbox ML: detected
Source: unknown HTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.8:49705 version: TLS 1.0
Source: edlyEKgpaz.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 104.21.67.152 104.21.67.152
Source: Joe Sandbox View IP Address: 132.226.247.73 132.226.247.73
Source: Joe Sandbox View JA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: unknown DNS query: name: checkip.dyndns.org
Source: unknown DNS query: name: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.8:49705 version: TLS 1.0
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/102.129.152.231 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: checkip.dyndns.org
Source: edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003D8D000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003DD7000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003CC2000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003D7A000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003DE9000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003DA1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.com
Source: edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003DA1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org
Source: edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003BB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/
Source: edlyEKgpaz.exe String found in binary or memory: http://checkip.dyndns.org/q
Source: edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003D8D000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003DD7000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003D7A000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003DE9000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003DA1000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003CE2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://reallyfreegeoip.org
Source: edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003BB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003D8D000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003DD7000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003CC2000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003D7A000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003D10000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003DE9000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003D66000.00000004.00000800.00020000.00000000.sdmp, edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003DA1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org
Source: edlyEKgpaz.exe String found in binary or memory: https://reallyfreegeoip.org/xml/
Source: edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003DA1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/102.129.152.231
Source: edlyEKgpaz.exe, 00000000.00000002.1511341797.0000000003CC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/102.129.152.231p
Source: edlyEKgpaz.exe String found in binary or memory: https://scratchdreams.tk
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712

System Summary

barindex
Source: edlyEKgpaz.exe, type: SAMPLE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: edlyEKgpaz.exe, type: SAMPLE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: edlyEKgpaz.exe, type: SAMPLE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: edlyEKgpaz.exe, type: SAMPLE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.0.edlyEKgpaz.exe.920000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.0.edlyEKgpaz.exe.920000.0.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.0.edlyEKgpaz.exe.920000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.0.edlyEKgpaz.exe.920000.0.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000000.00000000.1416628093.0000000000922000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000000.00000000.1416628093.0000000000922000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: edlyEKgpaz.exe PID: 1736, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: edlyEKgpaz.exe PID: 1736, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: edlyEKgpaz.exe Static PE information: No import functions for PE file found
Source: edlyEKgpaz.exe, 00000000.00000002.1512202901.000000001C822000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCmd.Exej% vs edlyEKgpaz.exe
Source: edlyEKgpaz.exe, 00000000.00000000.1416628093.0000000000922000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamefbXfjPLUOxpHounQOLpg.exeX vs edlyEKgpaz.exe
Source: edlyEKgpaz.exe Binary or memory string: OriginalFilenamefbXfjPLUOxpHounQOLpg.exeX vs edlyEKgpaz.exe
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\choice.exe Section loaded: version.dll Jump to behavior
Source: edlyEKgpaz.exe, type: SAMPLE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: edlyEKgpaz.exe, type: SAMPLE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: edlyEKgpaz.exe, type: SAMPLE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: edlyEKgpaz.exe, type: SAMPLE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.0.edlyEKgpaz.exe.920000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.0.edlyEKgpaz.exe.920000.0.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.0.edlyEKgpaz.exe.920000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.0.edlyEKgpaz.exe.920000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000000.00000000.1416628093.0000000000922000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000000.00000000.1416628093.0000000000922000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: edlyEKgpaz.exe PID: 1736, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: edlyEKgpaz.exe PID: 1736, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: edlyEKgpaz.exe, .cs Cryptographic APIs: 'TransformFinalBlock'
Source: edlyEKgpaz.exe, .cs Cryptographic APIs: 'TransformFinalBlock'
Source: edlyEKgpaz.exe, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: edlyEKgpaz.exe, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal96.troj.winEXE@6/1@2/2
Source: C:\Users\user\Desktop\edlyEKgpaz.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\edlyEKgpaz.exe.log Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3984:120:WilError_03
Source: edlyEKgpaz.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: edlyEKgpaz.exe Static file information: TRID: Win64 Executable GUI Net Framework (217006/5) 49.88%
Source: C:\Users\user\Desktop\edlyEKgpaz.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: edlyEKgpaz.exe ReversingLabs: Detection: 65%
Source: edlyEKgpaz.exe Virustotal: Detection: 71%
Source: edlyEKgpaz.exe String found in binary or memory: F-Stopw
Source: unknown Process created: C:\Users\user\Desktop\edlyEKgpaz.exe "C:\Users\user\Desktop\edlyEKgpaz.exe"
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\user\Desktop\edlyEKgpaz.exe"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\choice.exe choice /C Y /N /D Y /T 3
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\user\Desktop\edlyEKgpaz.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\choice.exe choice /C Y /N /D Y /T 3 Jump to behavior
Source: edlyEKgpaz.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: edlyEKgpaz.exe Static PE information: Image base 0x140000000 > 0x60000000
Source: edlyEKgpaz.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process created: "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\user\Desktop\edlyEKgpaz.exe"
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process created: "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\user\Desktop\edlyEKgpaz.exe" Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Memory allocated: 1270000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Memory allocated: 1BBB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599874 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599765 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599656 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599546 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599436 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599327 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599218 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599109 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598999 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598890 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598748 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598640 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598531 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598421 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598312 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598203 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598093 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597984 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597874 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597765 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597656 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597546 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597437 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597328 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597218 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597109 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597000 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596890 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596781 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596667 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596562 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596453 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596331 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596203 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596093 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595984 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595874 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595763 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595644 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595515 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595406 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595296 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595187 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595078 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 594967 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 594859 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 594750 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 594640 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 594531 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Window / User API: threadDelayed 8191 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Window / User API: threadDelayed 1665 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -26747778906878833s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -599874s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2352 Thread sleep count: 8191 > 30 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2352 Thread sleep count: 1665 > 30 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -599765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -599656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -599546s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -599436s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -599327s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -599218s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -599109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -598999s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -598890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -598748s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -598640s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -598531s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -598421s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -598312s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -598203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -598093s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -597984s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -597874s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -597765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -597656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -597546s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -597437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -597328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -597218s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -597109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -597000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -596890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -596781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -596667s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -596562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -596453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -596331s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -596203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -596093s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -595984s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -595874s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -595763s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -595644s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -595515s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -595406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -595296s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -595187s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -595078s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -594967s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -594859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -594750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -594640s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe TID: 2340 Thread sleep time: -594531s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599874 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599765 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599656 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599546 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599436 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599327 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599218 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 599109 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598999 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598890 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598748 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598640 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598531 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598421 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598312 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598203 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 598093 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597984 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597874 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597765 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597656 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597546 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597437 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597328 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597218 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597109 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 597000 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596890 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596781 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596667 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596562 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596453 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596331 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596203 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 596093 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595984 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595874 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595763 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595644 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595515 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595406 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595296 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595187 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 595078 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 594967 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 594859 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 594750 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 594640 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Thread delayed: delay time: 594531 Jump to behavior
Source: edlyEKgpaz.exe, 00000000.00000002.1510827584.0000000001183000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\user\Desktop\edlyEKgpaz.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\choice.exe choice /C Y /N /D Y /T 3 Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Queries volume information: C:\Users\user\Desktop\edlyEKgpaz.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\edlyEKgpaz.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: edlyEKgpaz.exe, type: SAMPLE
Source: Yara match File source: 0.0.edlyEKgpaz.exe.920000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1416628093.0000000000922000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1511341797.0000000003BB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: edlyEKgpaz.exe PID: 1736, type: MEMORYSTR
Source: Yara match File source: edlyEKgpaz.exe, type: SAMPLE
Source: Yara match File source: 0.0.edlyEKgpaz.exe.920000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1416628093.0000000000922000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: edlyEKgpaz.exe PID: 1736, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: edlyEKgpaz.exe, type: SAMPLE
Source: Yara match File source: 0.0.edlyEKgpaz.exe.920000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1416628093.0000000000922000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1511341797.0000000003BB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: edlyEKgpaz.exe PID: 1736, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs