Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PI 00928292828.exe

Overview

General Information

Sample name:PI 00928292828.exe
Analysis ID:1630712
MD5:026760fb65d01ed810dd5195eb848499
SHA1:786327727862a62043c979761b749a55818abb3c
SHA256:c294f4ea03dbbc49bdbec757d718ac1f7cd8015e197ec956416a07debac69ec9
Tags:exeMassLoggeruser-threatcat_ch
Infos:

Detection

MSIL Logger, MassLogger RAT
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Yara detected AntiVM3
Yara detected MSIL Logger
Yara detected MassLogger RAT
Yara detected Telegram RAT
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Contains functionality to log keystrokes (.Net Source)
Drops VBS files to the startup folder
Joe Sandbox ML detected suspicious sample
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • PI 00928292828.exe (PID: 7340 cmdline: "C:\Users\user\Desktop\PI 00928292828.exe" MD5: 026760FB65D01ED810DD5195EB848499)
    • PI 00928292828.exe (PID: 7384 cmdline: "C:\Users\user\Desktop\PI 00928292828.exe" MD5: 026760FB65D01ED810DD5195EB848499)
  • wscript.exe (PID: 7536 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • skype.exe (PID: 7600 cmdline: "C:\Users\user\AppData\Roaming\skype.exe" MD5: 026760FB65D01ED810DD5195EB848499)
      • skype.exe (PID: 7648 cmdline: "C:\Users\user\AppData\Roaming\skype.exe" MD5: 026760FB65D01ED810DD5195EB848499)
  • cleanup
{"EXfil Mode": "SMTP", "From": "chidi000@mzgold.ir", "Password": "goodGod2024", "Server": "mail.mzgold.ir", "Port": 587}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
        00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0x103cf:$a1: get_encryptedPassword
          • 0x106f7:$a2: get_encryptedUsername
          • 0x1016a:$a3: get_timePasswordChanged
          • 0x1028b:$a4: get_passwordField
          • 0x103e5:$a5: set_encryptedPassword
          • 0x11d41:$a7: get_logins
          • 0x119f2:$a8: GetOutlookPasswords
          • 0x117e4:$a9: StartKeylogger
          • 0x11c91:$a10: KeyLoggerEventArgs
          • 0x11841:$a11: KeyLoggerEventArgsEventHandler
          Click to see the 40 entries
          SourceRuleDescriptionAuthorStrings
          0.2.PI 00928292828.exe.5ee0000.4.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            3.2.skype.exe.4386598.1.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              0.2.PI 00928292828.exe.5ee0000.4.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                1.2.PI 00928292828.exe.400000.0.unpackJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
                  1.2.PI 00928292828.exe.400000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                  • 0x14147:$a2: \Comodo\Dragon\User Data\Default\Login Data
                  • 0x13645:$a3: \Google\Chrome\User Data\Default\Login Data
                  • 0x13953:$a4: \Orbitum\User Data\Default\Login Data
                  Click to see the 12 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbs" , ProcessId: 7536, ProcessName: wscript.exe
                  Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 217.144.107.148, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\PI 00928292828.exe, Initiated: true, ProcessId: 7384, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49735
                  Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbs" , ProcessId: 7536, ProcessName: wscript.exe

                  Data Obfuscation

                  barindex
                  Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\PI 00928292828.exe, ProcessId: 7340, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbs
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-03-06T07:56:18.203364+010028032742Potentially Bad Traffic192.168.2.449733158.101.44.24280TCP
                  2025-03-06T07:56:26.265870+010028032742Potentially Bad Traffic192.168.2.449733158.101.44.24280TCP
                  2025-03-06T07:56:29.406485+010028032742Potentially Bad Traffic192.168.2.449736158.101.44.24280TCP
                  2025-03-06T07:56:37.312734+010028032742Potentially Bad Traffic192.168.2.449736158.101.44.24280TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: PI 00928292828.exeAvira: detected
                  Source: C:\Users\user\AppData\Roaming\skype.exeAvira: detection malicious, Label: TR/AD.SnakeStealer.vpkoz
                  Source: 1.2.PI 00928292828.exe.400000.0.unpackMalware Configuration Extractor: MassLogger {"EXfil Mode": "SMTP", "From": "chidi000@mzgold.ir", "Password": "goodGod2024", "Server": "mail.mzgold.ir", "Port": 587}
                  Source: C:\Users\user\AppData\Roaming\skype.exeReversingLabs: Detection: 42%
                  Source: PI 00928292828.exeVirustotal: Detection: 45%Perma Link
                  Source: PI 00928292828.exeReversingLabs: Detection: 42%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

                  Location Tracking

                  barindex
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: PI 00928292828.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49734 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49737 version: TLS 1.0
                  Source: PI 00928292828.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: PI 00928292828.exe, 00000000.00000002.1704302032.0000000005F90000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: PI 00928292828.exe, 00000000.00000002.1704302032.0000000005F90000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: protobuf-net.pdbSHA256}Lq source: PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: protobuf-net.pdb source: PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmp
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 4x nop then jmp 00EF9741h1_2_00EF9490
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 4x nop then jmp 00EF9E6Ah1_2_00EF9A50
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 4x nop then jmp 00EF9E6Ah1_2_00EF9A40
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 4x nop then jmp 00EF9E6Ah1_2_00EF9D97
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 4x nop then jmp 00A49731h4_2_00A49480
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 4x nop then jmp 00A49E5Ah4_2_00A49A30
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 4x nop then jmp 00A49E5Ah4_2_00A49D87
                  Source: global trafficTCP traffic: 192.168.2.4:49735 -> 217.144.107.148:587
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
                  Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
                  Source: Joe Sandbox ViewIP Address: 217.144.107.148 217.144.107.148
                  Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
                  Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49736 -> 158.101.44.242:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49733 -> 158.101.44.242:80
                  Source: global trafficTCP traffic: 192.168.2.4:49735 -> 217.144.107.148:587
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49734 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49737 version: TLS 1.0
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                  Source: global trafficDNS traffic detected: DNS query: mail.mzgold.ir
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002B31000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.0000000002832000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002B31000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000027C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                  Source: PI 00928292828.exe, 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2941514043.0000000000413000.00000040.00000400.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.mzgold.ir
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.mzgold.ird
                  Source: PI 00928292828.exe, 00000001.00000002.2942324299.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2950272190.0000000006094000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2950272190.00000000060B4000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950213670.0000000005E6C000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950213670.0000000005E30000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2943277640.0000000000AA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
                  Source: PI 00928292828.exe, 00000001.00000002.2942324299.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2950272190.0000000006094000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2950272190.00000000060B4000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950213670.0000000005E6C000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950213670.0000000005E30000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2943277640.0000000000AA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000285B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000285B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                  Source: PI 00928292828.exe, 00000000.00000002.1691908965.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002B31000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1837219390.00000000031F5000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000027C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: PI 00928292828.exe, 00000001.00000002.2950272190.00000000060B9000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2942324299.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2950272190.00000000060B4000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950672050.0000000005E73000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950213670.0000000005E30000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2943277640.0000000000AA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                  Source: PI 00928292828.exe, 00000001.00000002.2950272190.00000000060B9000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2942324299.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2950272190.00000000060B4000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950672050.0000000005E73000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950213670.0000000005E30000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2943277640.0000000000AA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                  Source: PI 00928292828.exe, 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2941514043.0000000000413000.00000040.00000400.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                  Source: PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                  Source: PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                  Source: PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                  Source: PI 00928292828.exe, 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2941514043.0000000000413000.00000040.00000400.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                  Source: PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                  Source: PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, PI 00928292828.exe, 00000000.00000002.1691908965.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1837219390.00000000031F5000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                  Source: PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode

                  System Summary

                  barindex
                  Source: 1.2.PI 00928292828.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.PI 00928292828.exe.44b4218.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.PI 00928292828.exe.44b4218.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: PI 00928292828.exe PID: 7340, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: skype.exe PID: 7600, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_031618400_2_03161840
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_03161CB80_2_03161CB8
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_0316B5F00_2_0316B5F0
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_0316B5E10_2_0316B5E1
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_03161A410_2_03161A41
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_0316BF730_2_0316BF73
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_0316BF800_2_0316BF80
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_03161CA70_2_03161CA7
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_066EF7080_2_066EF708
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_066EF9C80_2_066EF9C8
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_066EE6100_2_066EE610
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_066EE0780_2_066EE078
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_066D00400_2_066D0040
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_066D00210_2_066D0021
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_00EFC5481_2_00EFC548
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_00EF2DD11_2_00EF2DD1
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_00EF94901_2_00EF9490
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_00EFC5391_2_00EFC539
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_00EF947F1_2_00EF947F
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_06965E0C1_2_06965E0C
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_0696B7091_2_0696B709
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_06966C711_2_06966C71
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_069632001_2_06963200
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_06964A601_2_06964A60
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_016818403_2_01681840
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_01681CB83_2_01681CB8
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_0168B5E13_2_0168B5E1
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_0168B5F03_2_0168B5F0
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_01681A413_2_01681A41
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_01681CA73_2_01681CA7
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_0168BF803_2_0168BF80
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_0645F7083_2_0645F708
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_0645F9C83_2_0645F9C8
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_0645E6103_2_0645E610
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_064400403_2_06440040
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_0645E0783_2_0645E078
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_064400143_2_06440014
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 4_2_00A4C5304_2_00A4C530
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 4_2_00A494804_2_00A49480
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 4_2_00A4C5214_2_00A4C521
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 4_2_00A4946F4_2_00A4946F
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 4_2_05FC26304_2_05FC2630
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 4_2_05FC4D784_2_05FC4D78
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 4_2_05FCBB914_2_05FCBB91
                  Source: PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs PI 00928292828.exe
                  Source: PI 00928292828.exe, 00000000.00000002.1704302032.0000000005F90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs PI 00928292828.exe
                  Source: PI 00928292828.exe, 00000000.00000002.1691908965.00000000035CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs PI 00928292828.exe
                  Source: PI 00928292828.exe, 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs PI 00928292828.exe
                  Source: PI 00928292828.exe, 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFbbvugct.dll" vs PI 00928292828.exe
                  Source: PI 00928292828.exe, 00000000.00000002.1690304957.000000000144E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PI 00928292828.exe
                  Source: PI 00928292828.exe, 00000000.00000002.1702191993.00000000059F0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameFbbvugct.dll" vs PI 00928292828.exe
                  Source: PI 00928292828.exe, 00000000.00000000.1679804242.000000000103E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamepayment pdf.exe8 vs PI 00928292828.exe
                  Source: PI 00928292828.exe, 00000000.00000002.1691908965.00000000032D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs PI 00928292828.exe
                  Source: PI 00928292828.exe, 00000001.00000002.2941514043.000000000041A000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs PI 00928292828.exe
                  Source: PI 00928292828.exe, 00000001.00000002.2942160879.0000000000AF7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PI 00928292828.exe
                  Source: PI 00928292828.exeBinary or memory string: OriginalFilenamepayment pdf.exe8 vs PI 00928292828.exe
                  Source: PI 00928292828.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  Source: 1.2.PI 00928292828.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.PI 00928292828.exe.44b4218.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.PI 00928292828.exe.44b4218.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: PI 00928292828.exe PID: 7340, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: skype.exe PID: 7600, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: PI 00928292828.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: skype.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: PI 00928292828.exe, PredicateExecutor.csCryptographic APIs: 'TransformFinalBlock'
                  Source: skype.exe.0.dr, PredicateExecutor.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@8/3@3/3
                  Source: C:\Users\user\Desktop\PI 00928292828.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeMutant created: NULL
                  Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbs"
                  Source: PI 00928292828.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: PI 00928292828.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C03000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C13000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000289E000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028BC000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: PI 00928292828.exeVirustotal: Detection: 45%
                  Source: PI 00928292828.exeReversingLabs: Detection: 42%
                  Source: C:\Users\user\Desktop\PI 00928292828.exeFile read: C:\Users\user\Desktop\PI 00928292828.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\PI 00928292828.exe "C:\Users\user\Desktop\PI 00928292828.exe"
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess created: C:\Users\user\Desktop\PI 00928292828.exe "C:\Users\user\Desktop\PI 00928292828.exe"
                  Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbs"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\skype.exe "C:\Users\user\AppData\Roaming\skype.exe"
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess created: C:\Users\user\AppData\Roaming\skype.exe "C:\Users\user\AppData\Roaming\skype.exe"
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess created: C:\Users\user\Desktop\PI 00928292828.exe "C:\Users\user\Desktop\PI 00928292828.exe"Jump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\skype.exe "C:\Users\user\AppData\Roaming\skype.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess created: C:\Users\user\AppData\Roaming\skype.exe "C:\Users\user\AppData\Roaming\skype.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: PI 00928292828.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: PI 00928292828.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                  Source: PI 00928292828.exeStatic file information: File size 1224704 > 1048576
                  Source: PI 00928292828.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x12a600
                  Source: PI 00928292828.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: PI 00928292828.exe, 00000000.00000002.1704302032.0000000005F90000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: PI 00928292828.exe, 00000000.00000002.1704302032.0000000005F90000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: protobuf-net.pdbSHA256}Lq source: PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: protobuf-net.pdb source: PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmp

                  Data Obfuscation

                  barindex
                  Source: PI 00928292828.exe, SorterInterpreter.cs.Net Code: MatchSorter System.AppDomain.Load(byte[])
                  Source: skype.exe.0.dr, SorterInterpreter.cs.Net Code: MatchSorter System.AppDomain.Load(byte[])
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                  Source: 0.2.PI 00928292828.exe.5f40000.5.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                  Source: 0.2.PI 00928292828.exe.5f40000.5.raw.unpack, ListDecorator.cs.Net Code: Read
                  Source: 0.2.PI 00928292828.exe.5f40000.5.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                  Source: 0.2.PI 00928292828.exe.5f40000.5.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                  Source: 0.2.PI 00928292828.exe.5f40000.5.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                  Source: 3.2.skype.exe.4405dd8.3.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                  Source: 3.2.skype.exe.4405dd8.3.raw.unpack, ListDecorator.cs.Net Code: Read
                  Source: 3.2.skype.exe.4405dd8.3.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                  Source: 3.2.skype.exe.4405dd8.3.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                  Source: 3.2.skype.exe.4405dd8.3.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.5ee0000.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.skype.exe.4386598.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.5ee0000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000003.00000002.1837219390.00000000031F5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1704081757.0000000005EE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1701269663.0000000004435000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1691908965.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: skype.exe PID: 7600, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_066D65B3 push BA019280h; iretd 0_2_066D65B8
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_066D6AB7 push ebp; ret 0_2_066D6AB8
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 0_2_066D6B2F push BA019280h; iretd 0_2_066D6B34
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_00EFB3B8 push eax; iretd 1_2_00EFB455
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_00EFBB32 push es; iretd 1_2_00EFBB5C
                  Source: C:\Users\user\Desktop\PI 00928292828.exeCode function: 1_2_06969472 push es; ret 1_2_06969480
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_064465B3 push BA013780h; iretd 3_2_064465B8
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_06446AB7 push ebp; ret 3_2_06446AB8
                  Source: C:\Users\user\AppData\Roaming\skype.exeCode function: 3_2_06446B2F push BA013780h; iretd 3_2_06446B34
                  Source: PI 00928292828.exeStatic PE information: section name: .text entropy: 7.842058230136115
                  Source: skype.exe.0.drStatic PE information: section name: .text entropy: 7.842058230136115
                  Source: 0.2.PI 00928292828.exe.59f0000.2.raw.unpack, VD1Mau8ZNnKdSknPyOa.csHigh entropy of concatenated method names: 'hBl8NxDaoa', 'Dw18I1nQnU', 'QFf8Di6EcM', 'Lnd8ridaXu', 'C938q9hAKD', 'HTu8LdlhZY', 'smv8WyTO4N', 't4o8XAvhSV', 'sKd8FP2mfT', 'SYH8ARM3ad'
                  Source: C:\Users\user\Desktop\PI 00928292828.exeFile created: C:\Users\user\AppData\Roaming\skype.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\PI 00928292828.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbsJump to dropped file
                  Source: C:\Users\user\Desktop\PI 00928292828.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbsJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbsJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: skype.exe PID: 7600, type: MEMORYSTR
                  Source: PI 00928292828.exe, 00000000.00000002.1691908965.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1837219390.00000000031F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                  Source: C:\Users\user\Desktop\PI 00928292828.exeMemory allocated: 3160000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeMemory allocated: 32D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeMemory allocated: 52D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeMemory allocated: EF0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeMemory allocated: 2B30000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeMemory allocated: 2940000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeMemory allocated: 1640000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeMemory allocated: 3180000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeMemory allocated: 3090000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeMemory allocated: A40000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeMemory allocated: 27C0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeMemory allocated: 2570000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeWindow / User API: threadDelayed 2263Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeWindow / User API: threadDelayed 4783Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeWindow / User API: threadDelayed 1402Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeWindow / User API: threadDelayed 5871Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -21213755684765971s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -100000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7560Thread sleep count: 2263 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -99859s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7560Thread sleep count: 4783 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -99746s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -99563s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -99418s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -99310s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -99168s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -99055s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -98766s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -98328s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -98203s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -98094s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -97979s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -97875s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -97754s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -97625s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -97516s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -97391s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -97281s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -97171s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -97062s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -96948s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -96842s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -96734s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -96625s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -96515s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -96406s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -96293s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -96186s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -96078s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -95968s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -95849s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -95719s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -95453s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -95328s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -95218s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -95109s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -95000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exe TID: 7548Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -17524406870024063s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -100000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -99884s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8048Thread sleep count: 1402 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8048Thread sleep count: 5871 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -99774s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -99665s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -99556s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -99446s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -99337s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -99227s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -99117s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -99009s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -98899s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -98790s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -98681s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -98569s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -98462s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -98352s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -98243s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -98134s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -98024s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -97909s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -97790s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -97681s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -97571s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -97462s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -97352s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -97243s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -97134s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -97024s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -96898s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -96790s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -96681s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -96571s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -96462s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -96352s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -96243s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -96131s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exe TID: 8044Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 100000Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 99859Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 99746Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 99563Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 99418Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 99310Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 99168Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 99055Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 98766Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 98328Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 98203Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 98094Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 97979Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 97875Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 97754Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 97625Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 97516Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 97391Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 97281Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 97171Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 97062Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 96948Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 96842Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 96734Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 96625Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 96515Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 96406Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 96293Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 96186Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 96078Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 95968Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 95849Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 95719Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 95453Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 95328Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 95218Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 95109Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 95000Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 100000Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 99884Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 99774Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 99665Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 99556Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 99446Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 99337Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 99227Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 99117Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 99009Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 98899Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 98790Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 98681Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 98569Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 98462Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 98352Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 98243Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 98134Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 98024Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 97909Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 97790Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 97681Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 97571Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 97462Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 97352Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 97243Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 97134Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 97024Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 96898Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 96790Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 96681Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 96571Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 96462Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 96352Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 96243Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 96131Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                  Source: skype.exe, 00000003.00000002.1837219390.00000000031F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                  Source: skype.exe, 00000003.00000002.1837219390.00000000031F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                  Source: PI 00928292828.exe, 00000001.00000002.2942324299.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2943277640.0000000000AA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, NativeMethods.csReference to suspicious API methods: OpenProcessToken(hProcess, desiredAccess, out var TokenHandle)
                  Source: 0.2.PI 00928292828.exe.5f90000.6.raw.unpack, ResourceReferenceValue.csReference to suspicious API methods: NativeMethods.LoadLibrary(ResourceFilePath)
                  Source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                  Source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                  Source: C:\Users\user\Desktop\PI 00928292828.exeProcess created: C:\Users\user\Desktop\PI 00928292828.exe "C:\Users\user\Desktop\PI 00928292828.exe"Jump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\skype.exe "C:\Users\user\AppData\Roaming\skype.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeProcess created: C:\Users\user\AppData\Roaming\skype.exe "C:\Users\user\AppData\Roaming\skype.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeQueries volume information: C:\Users\user\Desktop\PI 00928292828.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeQueries volume information: C:\Users\user\Desktop\PI 00928292828.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeQueries volume information: C:\Users\user\AppData\Roaming\skype.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeQueries volume information: C:\Users\user\AppData\Roaming\skype.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 1.2.PI 00928292828.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.2941514043.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.2941514043.0000000000417000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7384, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: skype.exe PID: 7600, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: skype.exe PID: 7600, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7384, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: skype.exe PID: 7600, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: skype.exe PID: 7648, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\skype.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\PI 00928292828.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\skype.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7384, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: skype.exe PID: 7600, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: skype.exe PID: 7648, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 1.2.PI 00928292828.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.2941514043.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.2941514043.0000000000417000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7384, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: skype.exe PID: 7600, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: skype.exe PID: 7600, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PI 00928292828.exe.44b4218.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: PI 00928292828.exe PID: 7384, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: skype.exe PID: 7600, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: skype.exe PID: 7648, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information111
                  Scripting
                  Valid Accounts1
                  Native API
                  111
                  Scripting
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  2
                  File and Directory Discovery
                  Remote Services11
                  Archive Collected Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Scheduled Task/Job
                  1
                  DLL Side-Loading
                  11
                  Process Injection
                  1
                  Deobfuscate/Decode Files or Information
                  1
                  Input Capture
                  13
                  System Information Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAt1
                  Scheduled Task/Job
                  1
                  Scheduled Task/Job
                  3
                  Obfuscated Files or Information
                  Security Account Manager1
                  Query Registry
                  SMB/Windows Admin Shares1
                  Email Collection
                  1
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCron2
                  Registry Run Keys / Startup Folder
                  2
                  Registry Run Keys / Startup Folder
                  12
                  Software Packing
                  NTDS21
                  Security Software Discovery
                  Distributed Component Object Model1
                  Input Capture
                  2
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  DLL Side-Loading
                  LSA Secrets1
                  Process Discovery
                  SSHKeylogging23
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  Masquerading
                  Cached Domain Credentials31
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
                  Virtualization/Sandbox Evasion
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                  Process Injection
                  Proc Filesystem1
                  System Network Configuration Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1630712 Sample: PI 00928292828.exe Startdate: 06/03/2025 Architecture: WINDOWS Score: 100 35 reallyfreegeoip.org 2->35 37 mail.mzgold.ir 2->37 39 2 other IPs or domains 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Antivirus / Scanner detection for submitted sample 2->45 49 13 other signatures 2->49 8 wscript.exe 1 2->8         started        11 PI 00928292828.exe 5 2->11         started        signatures3 47 Tries to detect the country of the analysis system (by using the IP) 35->47 process4 file5 55 Windows Scripting host queries suspicious COM object (likely to drop second stage) 8->55 14 skype.exe 2 8->14         started        23 C:\Users\user\AppData\Roaming\skype.exe, PE32 11->23 dropped 25 C:\Users\user\...\skype.exe:Zone.Identifier, ASCII 11->25 dropped 27 C:\Users\user\AppData\Roaming\...\skype.vbs, ASCII 11->27 dropped 57 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->57 17 PI 00928292828.exe 15 2 11->17         started        signatures6 process7 dnsIp8 59 Antivirus detection for dropped file 14->59 61 Multi AV Scanner detection for dropped file 14->61 20 skype.exe 14 2 14->20         started        29 checkip.dyndns.com 158.101.44.242, 49733, 49736, 80 ORACLE-BMC-31898US United States 17->29 31 mail.mzgold.ir 217.144.107.148, 49735, 49739, 587 NETMIHANIR Iran (ISLAMIC Republic Of) 17->31 33 reallyfreegeoip.org 104.21.112.1, 443, 49734, 49737 CLOUDFLARENETUS United States 17->33 63 Tries to steal Mail credentials (via file / registry access) 17->63 signatures9 process10 signatures11 51 Tries to steal Mail credentials (via file / registry access) 20->51 53 Tries to harvest and steal browser information (history, passwords, etc) 20->53

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  PI 00928292828.exe46%VirustotalBrowse
                  PI 00928292828.exe42%ReversingLabsWin32.Infostealer.Tinba
                  PI 00928292828.exe100%AviraTR/AD.SnakeStealer.vpkoz
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\skype.exe100%AviraTR/AD.SnakeStealer.vpkoz
                  C:\Users\user\AppData\Roaming\skype.exe42%ReversingLabsWin32.Infostealer.Tinba
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://mail.mzgold.ird0%Avira URL Cloudsafe
                  http://mail.mzgold.ir0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  reallyfreegeoip.org
                  104.21.112.1
                  truefalse
                    high
                    mail.mzgold.ir
                    217.144.107.148
                    truefalse
                      high
                      checkip.dyndns.com
                      158.101.44.242
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            http://checkip.dyndns.org/false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://stackoverflow.com/q/14436606/23354PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, PI 00928292828.exe, 00000000.00000002.1691908965.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1837219390.00000000031F5000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://github.com/mgravell/protobuf-netJPI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://r11.o.lencr.org0#PI 00928292828.exe, 00000001.00000002.2942324299.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2950272190.0000000006094000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2950272190.00000000060B4000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950213670.0000000005E6C000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950213670.0000000005E30000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2943277640.0000000000AA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/botPI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://mail.mzgold.irdPI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://reallyfreegeoip.orgdPI 00928292828.exe, 00000001.00000002.2945608145.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000285B000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://mail.mzgold.irPI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://github.com/mgravell/protobuf-netPI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://checkip.dyndns.orgPI 00928292828.exe, 00000001.00000002.2945608145.0000000002B31000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.0000000002832000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://r11.i.lencr.org/0PI 00928292828.exe, 00000001.00000002.2942324299.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2950272190.0000000006094000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2950272190.00000000060B4000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950213670.0000000005E6C000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950213670.0000000005E30000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2943277640.0000000000AA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://github.com/mgravell/protobuf-netiPI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://reallyfreegeoip.org/xml/8.46.123.189lPI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.comdPI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://x1.c.lencr.org/0PI 00928292828.exe, 00000001.00000002.2950272190.00000000060B9000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2942324299.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2950272190.00000000060B4000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950672050.0000000005E73000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950213670.0000000005E30000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2943277640.0000000000AA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://x1.i.lencr.org/0PI 00928292828.exe, 00000001.00000002.2950272190.00000000060B9000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2942324299.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2950272190.00000000060B4000.00000004.00000020.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950672050.0000000005E73000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2950213670.0000000005E30000.00000004.00000020.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2943277640.0000000000AA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://stackoverflow.com/q/11564914/23354;PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://stackoverflow.com/q/2152978/23354PI 00928292828.exe, 00000000.00000002.1704203575.0000000005F40000.00000004.08000000.00040000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.0000000004455000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://checkip.dyndns.org/qPI 00928292828.exe, 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2941514043.0000000000413000.00000040.00000400.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://reallyfreegeoip.org/xml/8.46.123.189dPI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://reallyfreegeoip.orgPI 00928292828.exe, 00000001.00000002.2945608145.0000000002BC0000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000285B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://checkip.dyndns.orgdPI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://reallyfreegeoip.orgPI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://checkip.dyndns.comPI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://checkip.dyndns.org/dPI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePI 00928292828.exe, 00000000.00000002.1691908965.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002B31000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1837219390.00000000031F5000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.00000000027C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://api.telegram.org/bot-/sendDocument?chat_id=PI 00928292828.exe, 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2941514043.0000000000413000.00000040.00000400.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://reallyfreegeoip.org/xml/PI 00928292828.exe, 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2945608145.0000000002BA4000.00000004.00000800.00020000.00000000.sdmp, PI 00928292828.exe, 00000001.00000002.2941514043.0000000000413000.00000040.00000400.00020000.00000000.sdmp, skype.exe, 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, skype.exe, 00000004.00000002.2945164614.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                104.21.112.1
                                                                                reallyfreegeoip.orgUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                217.144.107.148
                                                                                mail.mzgold.irIran (ISLAMIC Republic Of)
                                                                                204213NETMIHANIRfalse
                                                                                158.101.44.242
                                                                                checkip.dyndns.comUnited States
                                                                                31898ORACLE-BMC-31898USfalse
                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                Analysis ID:1630712
                                                                                Start date and time:2025-03-06 07:55:20 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 7m 10s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:19
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample name:PI 00928292828.exe
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.spyw.expl.evad.winEXE@8/3@3/3
                                                                                EGA Information:
                                                                                • Successful, ratio: 50%
                                                                                HCA Information:
                                                                                • Successful, ratio: 95%
                                                                                • Number of executed functions: 216
                                                                                • Number of non-executed functions: 10
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .exe
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 20.12.23.50, 20.190.160.67, 13.107.246.76, 20.199.58.43, 2.23.227.221, 20.223.35.26
                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, ctldl.windowsupdate.com, tse1.mm.bing.net, arc.msn.com, fe3cr.delivery.mp.microsoft.com
                                                                                • Execution Graph export aborted for target PI 00928292828.exe, PID 7340 because it is empty
                                                                                • Execution Graph export aborted for target skype.exe, PID 7600 because it is empty
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                TimeTypeDescription
                                                                                01:56:25API Interceptor38x Sleep call for process: PI 00928292828.exe modified
                                                                                01:56:36API Interceptor36x Sleep call for process: skype.exe modified
                                                                                06:56:17AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbs
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                104.21.112.1ORDER-000291-XLSX.exeGet hashmaliciousLokibotBrowse
                                                                                • touxzw.ir/tking3/five/fre.php
                                                                                Quotation_Order_Request_pdf.bat.exeGet hashmaliciousLokibotBrowse
                                                                                • touxzw.ir/sccc/five/fre.php
                                                                                CACUuGJw8e.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                • loveme123ru.ru/PipeAuthmultiwordpress.php
                                                                                Udeladelsers21.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                • www.tumbetgirislinki.fit/7tw6/
                                                                                http://onedrivesharedfiles.sbs/Get hashmaliciousDarkCloudBrowse
                                                                                • onedrivesharedfiles.sbs/
                                                                                PAYMENT SWIFT COPY.exeGet hashmaliciousFormBookBrowse
                                                                                • www.rbopisalive.cyou/6m32/
                                                                                scan_0219025_pdf.exeGet hashmaliciousLokibotBrowse
                                                                                • touxzw.ir/sccc/five/fre.php
                                                                                gH68ux6XtG.exeGet hashmaliciousFormBookBrowse
                                                                                • www.lucynoel6465.shop/jgkl/
                                                                                PO from tpc Type 34.1 34,2 35 Spec 1.jsGet hashmaliciousFormBookBrowse
                                                                                • www.lucynoel6465.shop/jgkl/
                                                                                SHIPMENT OF THE ORIGINAL DOCUMENTS.exeGet hashmaliciousFormBookBrowse
                                                                                • www.sv3880.vip/zhdz/
                                                                                217.144.107.14890939298323.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                  Confirmarea comenzii.exeGet hashmaliciousDarkTortilla, MassLogger RATBrowse
                                                                                    dxyRszHRRzGOBP9.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      btDlsPXETF.exeGet hashmaliciousDarkTortilla, MassLogger RATBrowse
                                                                                        9mtmrAIfttanX0f.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          z68t9UmEqkuOVhNW4A.exeGet hashmaliciousMassLogger RATBrowse
                                                                                            udWc6ViKhw2srJx.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              z30ProofofPaymentAttached.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                158.101.44.242Purchase Order # 8MJA15 - 20hrs PMS Twin Engine 150HP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                z1Estadodecuentadelcliente.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                Purchase-New Order PO.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                FACTURAS PENDIENTES.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                HBL ASNLRU-20241001 & 20241002.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                SecuriteInfo.com.Win32.CrypterX-gen.12725.19686.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                SecuriteInfo.com.Win32.CrypterX-gen.15930.15097.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                Verger Doc.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                akXjj2a58b.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                SVT638HOPD-HWYCTUI-PLSZT7393NG-2WDUPD.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • checkip.dyndns.org/
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                checkip.dyndns.comz10JQP9VEXkuSZ7SOT.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 193.122.130.0
                                                                                                Purchase Order # 8MJA15 - 20hrs PMS Twin Engine 150HP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 158.101.44.242
                                                                                                Purchase Order # 8MJA15 - 20hrs PMS Twin Engine 150HP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 132.226.8.169
                                                                                                SecuriteInfo.com.Win32.SpywareX-gen.1111.20173.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 193.122.6.168
                                                                                                Order 32389.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 193.122.130.0
                                                                                                z1Estadodecuentadelcliente.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 158.101.44.242
                                                                                                SOA_TONG WOH ENTERPRISE SDN BHD.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 132.226.247.73
                                                                                                30241696_001.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                • 132.226.8.169
                                                                                                doc2024PO20122024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                • 193.122.130.0
                                                                                                rRessourcestyrings.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                • 132.226.247.73
                                                                                                mail.mzgold.ir90939298323.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                Confirmarea comenzii.exeGet hashmaliciousDarkTortilla, MassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                dxyRszHRRzGOBP9.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                btDlsPXETF.exeGet hashmaliciousDarkTortilla, MassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                9mtmrAIfttanX0f.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                z68t9UmEqkuOVhNW4A.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                udWc6ViKhw2srJx.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                reallyfreegeoip.orgz10JQP9VEXkuSZ7SOT.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 104.21.96.1
                                                                                                Purchase Order # 8MJA15 - 20hrs PMS Twin Engine 150HP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 104.21.48.1
                                                                                                Purchase Order # 8MJA15 - 20hrs PMS Twin Engine 150HP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 104.21.64.1
                                                                                                SecuriteInfo.com.Win32.SpywareX-gen.1111.20173.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 104.21.32.1
                                                                                                Order 32389.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 104.21.64.1
                                                                                                z1Estadodecuentadelcliente.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 104.21.80.1
                                                                                                SOA_TONG WOH ENTERPRISE SDN BHD.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.64.1
                                                                                                30241696_001.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                • 104.21.32.1
                                                                                                doc2024PO20122024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                • 104.21.96.1
                                                                                                rRessourcestyrings.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                • 104.21.48.1
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                ORACLE-BMC-31898USz10JQP9VEXkuSZ7SOT.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 193.122.130.0
                                                                                                Purchase Order # 8MJA15 - 20hrs PMS Twin Engine 150HP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 158.101.44.242
                                                                                                SecuriteInfo.com.Win32.SpywareX-gen.1111.20173.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 193.122.6.168
                                                                                                nabmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                • 147.154.170.22
                                                                                                nklspc.elfGet hashmaliciousUnknownBrowse
                                                                                                • 140.238.15.187
                                                                                                jklx86.elfGet hashmaliciousUnknownBrowse
                                                                                                • 140.238.50.61
                                                                                                nabm68k.elfGet hashmaliciousUnknownBrowse
                                                                                                • 152.67.144.162
                                                                                                Order 32389.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 193.122.130.0
                                                                                                z1Estadodecuentadelcliente.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 158.101.44.242
                                                                                                doc2024PO20122024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                • 193.122.130.0
                                                                                                NETMIHANIR90939298323.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                Confirmarea comenzii.exeGet hashmaliciousDarkTortilla, MassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                kzTq7Bt.exeGet hashmaliciousUnknownBrowse
                                                                                                • 89.42.208.212
                                                                                                dxyRszHRRzGOBP9.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                btDlsPXETF.exeGet hashmaliciousDarkTortilla, MassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                9mtmrAIfttanX0f.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                z68t9UmEqkuOVhNW4A.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                udWc6ViKhw2srJx.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 217.144.107.148
                                                                                                Delivery_Notification_00000875664.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                • 217.144.106.196
                                                                                                z30ProofofPaymentAttached.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 217.144.107.148
                                                                                                CLOUDFLARENETUS1isequal9.i486.elfGet hashmaliciousUnknownBrowse
                                                                                                • 198.41.197.97
                                                                                                Latsco com_DocuSign_399333177498313234326931502391571054649119654915079225oZtxEvcddgRXCDTmTgDN.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 1.1.1.1
                                                                                                Real.zipGet hashmaliciousUnknownBrowse
                                                                                                • 104.16.123.96
                                                                                                Korea Customs Document.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 172.67.74.152
                                                                                                miri.hazan_Wednesday, March 05, 2025.pdfGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                                                • 104.17.25.14
                                                                                                z10JQP9VEXkuSZ7SOT.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 104.21.96.1
                                                                                                Purchase Order # 8MJA15 - 20hrs PMS Twin Engine 150HP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 104.21.48.1
                                                                                                Purchase Order # 8MJA15 - 20hrs PMS Twin Engine 150HP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 104.21.64.1
                                                                                                RU YI SONG V94 PARTICULARS.pdf.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 104.26.13.205
                                                                                                Shipping Document.exeGet hashmaliciousFormBookBrowse
                                                                                                • 188.114.96.3
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                54328bd36c14bd82ddaa0c04b25ed9adz10JQP9VEXkuSZ7SOT.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 104.21.112.1
                                                                                                Purchase Order # 8MJA15 - 20hrs PMS Twin Engine 150HP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 104.21.112.1
                                                                                                Purchase Order # 8MJA15 - 20hrs PMS Twin Engine 150HP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 104.21.112.1
                                                                                                https://rea.grupolalegion.ec/Viber.exeGet hashmaliciousUnknownBrowse
                                                                                                • 104.21.112.1
                                                                                                SecuriteInfo.com.Win32.SpywareX-gen.1111.20173.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 104.21.112.1
                                                                                                Order 32389.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 104.21.112.1
                                                                                                z1Estadodecuentadelcliente.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                • 104.21.112.1
                                                                                                SOA_TONG WOH ENTERPRISE SDN BHD.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 104.21.112.1
                                                                                                30241696_001.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                • 104.21.112.1
                                                                                                doc2024PO20122024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                • 104.21.112.1
                                                                                                No context
                                                                                                Process:C:\Users\user\Desktop\PI 00928292828.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):80
                                                                                                Entropy (8bit):4.74188274496351
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:FER/n0eFHHot+kiEaKC5SVA0uHn:FER/lFHIwknaZ5mQ
                                                                                                MD5:3BFBC2DD94966C3DDC79C71849D32EF4
                                                                                                SHA1:9FF703B79FB318317E5FA05BDEDFA1DB45279CD3
                                                                                                SHA-256:F504902BF16C7E0B7712D233D04CBD82EA9A0F59E7D0D56D9A7769353B5777EC
                                                                                                SHA-512:B2ECFF6366903D46B91BD8E25C3BA7EEE42993430AA2977D26622F9E33CFFD969D148F4DE93F1648484C3BABA36B222E7CD49094C96AF55816783C175248028A
                                                                                                Malicious:true
                                                                                                Reputation:low
                                                                                                Preview:CreateObject("WScript.Shell").Run """C:\Users\user\AppData\Roaming\skype.exe"""
                                                                                                Process:C:\Users\user\Desktop\PI 00928292828.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):1224704
                                                                                                Entropy (8bit):7.837495276018082
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:QfRQ5rWBn7RfiAOguddqww2xHK4P5A3+W/mal3CZ8o2pjUzKPV4t:yRErY75nkdowwsHBPu3+W/F9b4KPVG
                                                                                                MD5:026760FB65D01ED810DD5195EB848499
                                                                                                SHA1:786327727862A62043C979761B749A55818ABB3C
                                                                                                SHA-256:C294F4EA03DBBC49BDBEC757D718AC1F7CD8015E197EC956416A07DEBAC69EC9
                                                                                                SHA-512:DD7A264A19AED8CDBEDA04A94C841574C6FCD78999232350714003710471D7A493DF115698CA75004A70066FF456B3539A171CCF9A6655753E0F694A4C136518
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                • Antivirus: ReversingLabs, Detection: 42%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g................................. ........@.. ....................... ............`.................................@...K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................p.......H.......\...............\................................................*...(....*..0.......... ........8........E....s.......L...2...8n.....|......(...+ ....~....{....:....& ....8......(....}.... ........8.......}.... ....~....{....9....& ....8x.....|....(....*..0..{....... ........8........E....+.......,...8&.....(.... ....~....{....9....& ....8....*.(....o...... ....~....{....:....& ....8.....&~.......*...~....*..0..7.........(....}.......}.......}......|......(...+..|...
                                                                                                Process:C:\Users\user\Desktop\PI 00928292828.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:modified
                                                                                                Size (bytes):26
                                                                                                Entropy (8bit):3.95006375643621
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                Malicious:true
                                                                                                Reputation:high, very likely benign file
                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Entropy (8bit):7.837495276018082
                                                                                                TrID:
                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                                                File name:PI 00928292828.exe
                                                                                                File size:1'224'704 bytes
                                                                                                MD5:026760fb65d01ed810dd5195eb848499
                                                                                                SHA1:786327727862a62043c979761b749a55818abb3c
                                                                                                SHA256:c294f4ea03dbbc49bdbec757d718ac1f7cd8015e197ec956416a07debac69ec9
                                                                                                SHA512:dd7a264a19aed8cdbeda04a94c841574c6fcd78999232350714003710471d7a493df115698ca75004a70066ff456b3539a171ccf9a6655753e0f694a4c136518
                                                                                                SSDEEP:24576:QfRQ5rWBn7RfiAOguddqww2xHK4P5A3+W/mal3CZ8o2pjUzKPV4t:yRErY75nkdowwsHBPu3+W/F9b4KPVG
                                                                                                TLSH:8445F117B6CB8AF1C2645B36C7EB850047B4F682E663C71E7D8A136A4D133AED891307
                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g................................. ........@.. ....................... ............`................................
                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                Entrypoint:0x52c58e
                                                                                                Entrypoint Section:.text
                                                                                                Digitally signed:false
                                                                                                Imagebase:0x400000
                                                                                                Subsystem:windows gui
                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                Time Stamp:0x67C8D786 [Wed Mar 5 23:00:22 2025 UTC]
                                                                                                TLS Callbacks:
                                                                                                CLR (.Net) Version:
                                                                                                OS Version Major:4
                                                                                                OS Version Minor:0
                                                                                                File Version Major:4
                                                                                                File Version Minor:0
                                                                                                Subsystem Version Major:4
                                                                                                Subsystem Version Minor:0
                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                Instruction
                                                                                                jmp dword ptr [00402000h]
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x12c5400x4b.text
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x12e0000x5b8.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x1300000xc.reloc
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x20000x12a5940x12a600fc2d0cca1dda53c3b6a2758360ea18fbFalse0.9122509295140343data7.842058230136115IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                .rsrc0x12e0000x5b80x600401ac1238131bf7b31cc01b358ceb992False0.4192708333333333data4.103917596062929IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .reloc0x1300000xc0x2006d94f48268ac08be324c5e06653116dbFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                RT_VERSION0x12e0a00x32cdata0.4187192118226601
                                                                                                RT_MANIFEST0x12e3cc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                DLLImport
                                                                                                mscoree.dll_CorExeMain
                                                                                                DescriptionData
                                                                                                Translation0x0000 0x04b0
                                                                                                Comments
                                                                                                CompanyName
                                                                                                FileDescriptionpayment pdf
                                                                                                FileVersion1.0.0.0
                                                                                                InternalNamepayment pdf.exe
                                                                                                LegalCopyrightCopyright 2024
                                                                                                LegalTrademarks
                                                                                                OriginalFilenamepayment pdf.exe
                                                                                                ProductNamepayment pdf
                                                                                                ProductVersion1.0.0.0
                                                                                                Assembly Version1.0.0.0
                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                2025-03-06T07:56:18.203364+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449733158.101.44.24280TCP
                                                                                                2025-03-06T07:56:26.265870+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449733158.101.44.24280TCP
                                                                                                2025-03-06T07:56:29.406485+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449736158.101.44.24280TCP
                                                                                                2025-03-06T07:56:37.312734+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449736158.101.44.24280TCP
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Mar 6, 2025 07:56:14.256861925 CET4973380192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:14.262026072 CET8049733158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:14.262101889 CET4973380192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:14.262352943 CET4973380192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:14.267410994 CET8049733158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:15.842248917 CET8049733158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:15.847105980 CET4973380192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:15.852432966 CET8049733158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:18.152323961 CET8049733158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:18.162405968 CET49734443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:18.162465096 CET44349734104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:18.162539005 CET49734443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:18.170861006 CET49734443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:18.170881033 CET44349734104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:18.203363895 CET4973380192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:20.135416985 CET44349734104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:20.135560036 CET49734443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:20.142591953 CET49734443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:20.142612934 CET44349734104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:20.143146038 CET44349734104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:20.187748909 CET49734443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:20.200434923 CET49734443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:20.244324923 CET44349734104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:20.920579910 CET44349734104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:20.920928001 CET44349734104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:20.921111107 CET49734443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:20.927689075 CET49734443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:26.067397118 CET4973380192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:26.072909117 CET8049733158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:26.226259947 CET8049733158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:26.265870094 CET4973380192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:26.510917902 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:26.516742945 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:26.517091036 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:28.054764986 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:28.054959059 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:28.060451031 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:28.322765112 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:28.323147058 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:28.328515053 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:28.597359896 CET4973680192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:28.602977037 CET8049736158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:28.603074074 CET4973680192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:28.603394032 CET4973680192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:28.605588913 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:28.606194019 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:28.608501911 CET8049736158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:28.611368895 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:28.896173000 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:28.896218061 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:28.896256924 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:28.896292925 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:28.896405935 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:28.896405935 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:28.911318064 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:28.916935921 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.179364920 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.184242010 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:29.189654112 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.196304083 CET8049736158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.201126099 CET4973680192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:29.206665993 CET8049736158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.366070032 CET8049736158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.370572090 CET49737443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:29.370676994 CET44349737104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.370963097 CET49737443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:29.378027916 CET49737443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:29.378110886 CET44349737104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.406485081 CET4973680192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:29.452809095 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.454390049 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:29.459580898 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.722949982 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.723354101 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:29.728683949 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.998826027 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:29.999247074 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:30.004762888 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.267446995 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.267784119 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:30.273051977 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.537807941 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.538844109 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:30.544928074 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.808043003 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.817800999 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:30.818228960 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:30.818228960 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:30.818228960 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:30.818336010 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:30.818373919 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:30.818847895 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:30.818847895 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:30.823345900 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.823837996 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.823882103 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.823911905 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.823939085 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.823966026 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.824023008 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.824050903 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.824700117 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:30.824740887 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:31.292161942 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:31.344089985 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:31.349663973 CET44349737104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:31.349868059 CET49737443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:31.352133036 CET49737443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:31.352164984 CET44349737104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:31.352660894 CET44349737104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:31.420975924 CET49737443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:31.468329906 CET44349737104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:31.942065001 CET44349737104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:31.942147017 CET44349737104.21.112.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:31.942223072 CET49737443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:31.945175886 CET49737443192.168.2.4104.21.112.1
                                                                                                Mar 6, 2025 07:56:37.089935064 CET4973680192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:37.095189095 CET8049736158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:37.269579887 CET8049736158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:56:37.275928974 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:37.281120062 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:37.281204939 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:37.312733889 CET4973680192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:56:37.991766930 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:37.992042065 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:37.997268915 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:38.261135101 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:38.261332989 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:38.266488075 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:38.527169943 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:38.527939081 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:38.533162117 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:38.802021027 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:38.802082062 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:38.802122116 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:38.802175999 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:38.893223047 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:38.895337105 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:38.900511980 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:39.160164118 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:39.166501045 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:39.171673059 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:39.430493116 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:39.431102991 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:39.436335087 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:39.695346117 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:39.695899963 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:39.701077938 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:39.963706017 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:39.964109898 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:39.969249964 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.228343010 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.228610039 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:40.233692884 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.492865086 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.493149042 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:40.498389959 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.756992102 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.758384943 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:40.758469105 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:40.758469105 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:40.758629084 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:40.758629084 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:40.758692980 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:40.758692980 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:40.758924007 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:56:40.763609886 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.763628006 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.763642073 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.763659000 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.763684988 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.764033079 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.764045954 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.764058113 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.764069080 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:40.764156103 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:41.225495100 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:56:41.266062021 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:57:16.281747103 CET4973380192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:57:16.287372112 CET8049733158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:57:16.287453890 CET4973380192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:57:27.284713030 CET4973680192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:57:27.290128946 CET8049736158.101.44.242192.168.2.4
                                                                                                Mar 6, 2025 07:57:27.290328979 CET4973680192.168.2.4158.101.44.242
                                                                                                Mar 6, 2025 07:58:06.302843094 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:58:06.308218002 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:58:06.570921898 CET58749735217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:58:06.571666956 CET49735587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:58:17.297425032 CET49739587192.168.2.4217.144.107.148
                                                                                                Mar 6, 2025 07:58:17.302498102 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:58:17.562016964 CET58749739217.144.107.148192.168.2.4
                                                                                                Mar 6, 2025 07:58:17.562609911 CET49739587192.168.2.4217.144.107.148
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Mar 6, 2025 07:56:14.244205952 CET6293953192.168.2.41.1.1.1
                                                                                                Mar 6, 2025 07:56:14.251296043 CET53629391.1.1.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:18.153991938 CET6502053192.168.2.41.1.1.1
                                                                                                Mar 6, 2025 07:56:18.161624908 CET53650201.1.1.1192.168.2.4
                                                                                                Mar 6, 2025 07:56:26.271639109 CET6176653192.168.2.41.1.1.1
                                                                                                Mar 6, 2025 07:56:26.509968996 CET53617661.1.1.1192.168.2.4
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Mar 6, 2025 07:56:14.244205952 CET192.168.2.41.1.1.10xaf54Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:18.153991938 CET192.168.2.41.1.1.10xb8cbStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:26.271639109 CET192.168.2.41.1.1.10xdecbStandard query (0)mail.mzgold.irA (IP address)IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Mar 6, 2025 07:56:14.251296043 CET1.1.1.1192.168.2.40xaf54No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:14.251296043 CET1.1.1.1192.168.2.40xaf54No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:14.251296043 CET1.1.1.1192.168.2.40xaf54No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:14.251296043 CET1.1.1.1192.168.2.40xaf54No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:14.251296043 CET1.1.1.1192.168.2.40xaf54No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:14.251296043 CET1.1.1.1192.168.2.40xaf54No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:18.161624908 CET1.1.1.1192.168.2.40xb8cbNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:18.161624908 CET1.1.1.1192.168.2.40xb8cbNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:18.161624908 CET1.1.1.1192.168.2.40xb8cbNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:18.161624908 CET1.1.1.1192.168.2.40xb8cbNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:18.161624908 CET1.1.1.1192.168.2.40xb8cbNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:18.161624908 CET1.1.1.1192.168.2.40xb8cbNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:18.161624908 CET1.1.1.1192.168.2.40xb8cbNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                Mar 6, 2025 07:56:26.509968996 CET1.1.1.1192.168.2.40xdecbNo error (0)mail.mzgold.ir217.144.107.148A (IP address)IN (0x0001)false
                                                                                                • reallyfreegeoip.org
                                                                                                • checkip.dyndns.org
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.449733158.101.44.242807384C:\Users\user\Desktop\PI 00928292828.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Mar 6, 2025 07:56:14.262352943 CET151OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Connection: Keep-Alive
                                                                                                Mar 6, 2025 07:56:15.842248917 CET321INHTTP/1.1 200 OK
                                                                                                Date: Thu, 06 Mar 2025 06:56:15 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 104
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: 179e9bc7f2c4e75ea3533469932c8799
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                Mar 6, 2025 07:56:15.847105980 CET127OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Mar 6, 2025 07:56:18.152323961 CET321INHTTP/1.1 200 OK
                                                                                                Date: Thu, 06 Mar 2025 06:56:18 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 104
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: d458641488692c4f26fa0734d1b87c35
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                Mar 6, 2025 07:56:26.067397118 CET127OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Mar 6, 2025 07:56:26.226259947 CET321INHTTP/1.1 200 OK
                                                                                                Date: Thu, 06 Mar 2025 06:56:26 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 104
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: 69803a4646c0a4a1224a7b49936dd0ba
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.449736158.101.44.242807648C:\Users\user\AppData\Roaming\skype.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Mar 6, 2025 07:56:28.603394032 CET151OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Connection: Keep-Alive
                                                                                                Mar 6, 2025 07:56:29.196304083 CET321INHTTP/1.1 200 OK
                                                                                                Date: Thu, 06 Mar 2025 06:56:29 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 104
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: b64bffe2e92262ee0edadc08da1a48be
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                Mar 6, 2025 07:56:29.201126099 CET127OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Mar 6, 2025 07:56:29.366070032 CET321INHTTP/1.1 200 OK
                                                                                                Date: Thu, 06 Mar 2025 06:56:29 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 104
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: 3fb29f393e985cfbfb269dee2320c6d8
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                Mar 6, 2025 07:56:37.089935064 CET127OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                Host: checkip.dyndns.org
                                                                                                Mar 6, 2025 07:56:37.269579887 CET321INHTTP/1.1 200 OK
                                                                                                Date: Thu, 06 Mar 2025 06:56:37 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 104
                                                                                                Connection: keep-alive
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                X-Request-ID: 3ca6741f8bd1c32370d1a21780e9b903
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.449734104.21.112.14437384C:\Users\user\Desktop\PI 00928292828.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-03-06 06:56:20 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                Host: reallyfreegeoip.org
                                                                                                Connection: Keep-Alive
                                                                                                2025-03-06 06:56:20 UTC845INHTTP/1.1 200 OK
                                                                                                Date: Thu, 06 Mar 2025 06:56:20 GMT
                                                                                                Content-Type: text/xml
                                                                                                Content-Length: 362
                                                                                                Connection: close
                                                                                                Cache-Control: max-age=31536000
                                                                                                cf-cache-status: MISS
                                                                                                last-modified: Thu, 06 Mar 2025 06:56:20 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dN3rHSLP8Z%2BPckQwtVT4aXHVv7ihyzgNZNQpH0K16wz5JBxxmfqR34foN9JHMZNkrd4nnJfyT%2Fm5R8FY1bW4S7Wk6l%2FNnpiqA7BG8%2BRKN60kJV9PCsBIZQ068N2ytITzf8sjH8oc"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 91bff3e01a5b175e-SJC
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=46147&min_rtt=46127&rtt_var=9762&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=88581&cwnd=252&unsent_bytes=0&cid=77cb560888bc7f9b&ts=826&x=0"
                                                                                                2025-03-06 06:56:20 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.449737104.21.112.14437648C:\Users\user\AppData\Roaming\skype.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-03-06 06:56:31 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                Host: reallyfreegeoip.org
                                                                                                Connection: Keep-Alive
                                                                                                2025-03-06 06:56:31 UTC854INHTTP/1.1 200 OK
                                                                                                Date: Thu, 06 Mar 2025 06:56:31 GMT
                                                                                                Content-Type: text/xml
                                                                                                Content-Length: 362
                                                                                                Connection: close
                                                                                                Age: 11
                                                                                                Cache-Control: max-age=31536000
                                                                                                cf-cache-status: HIT
                                                                                                last-modified: Thu, 06 Mar 2025 06:56:20 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=00QKf6I%2FaoUNGvqGBfsviyZA3JRghWWERnk2TYl2Qa1Vohnt2P8oE0Bgar8zulHra5vZCE9Nn65glFVd%2F%2FxrvSe1joHvp3oBG8hAvNPvIE7DrXKqKNgCaJT%2FBojU4NvillK9VZf9"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 91bff425f91b175e-SJC
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=41603&min_rtt=38393&rtt_var=13146&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=82975&cwnd=252&unsent_bytes=0&cid=fb0e4ff868831a46&ts=653&x=0"
                                                                                                2025-03-06 06:56:31 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                Mar 6, 2025 07:56:28.054764986 CET58749735217.144.107.148192.168.2.4220-cl51.vatanwp.com ESMTP Exim 4.96 #2 Thu, 06 Mar 2025 10:26:27 +0330
                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                220 and/or bulk e-mail.
                                                                                                Mar 6, 2025 07:56:28.054959059 CET49735587192.168.2.4217.144.107.148EHLO 980108
                                                                                                Mar 6, 2025 07:56:28.322765112 CET58749735217.144.107.148192.168.2.4250-cl51.vatanwp.com Hello 980108 [8.46.123.189]
                                                                                                250-SIZE 157286400
                                                                                                250-8BITMIME
                                                                                                250-PIPELINING
                                                                                                250-PIPECONNECT
                                                                                                250-STARTTLS
                                                                                                250 HELP
                                                                                                Mar 6, 2025 07:56:28.323147058 CET49735587192.168.2.4217.144.107.148STARTTLS
                                                                                                Mar 6, 2025 07:56:28.605588913 CET58749735217.144.107.148192.168.2.4220 TLS go ahead
                                                                                                Mar 6, 2025 07:56:37.991766930 CET58749739217.144.107.148192.168.2.4220-cl51.vatanwp.com ESMTP Exim 4.96 #2 Thu, 06 Mar 2025 10:26:37 +0330
                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                220 and/or bulk e-mail.
                                                                                                Mar 6, 2025 07:56:37.992042065 CET49739587192.168.2.4217.144.107.148EHLO 980108
                                                                                                Mar 6, 2025 07:56:38.261135101 CET58749739217.144.107.148192.168.2.4250-cl51.vatanwp.com Hello 980108 [8.46.123.189]
                                                                                                250-SIZE 157286400
                                                                                                250-8BITMIME
                                                                                                250-PIPELINING
                                                                                                250-PIPECONNECT
                                                                                                250-STARTTLS
                                                                                                250 HELP
                                                                                                Mar 6, 2025 07:56:38.261332989 CET49739587192.168.2.4217.144.107.148STARTTLS
                                                                                                Mar 6, 2025 07:56:38.527169943 CET58749739217.144.107.148192.168.2.4220 TLS go ahead

                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to dive into process behavior distribution

                                                                                                Click to jump to process

                                                                                                Target ID:0
                                                                                                Start time:01:56:11
                                                                                                Start date:06/03/2025
                                                                                                Path:C:\Users\user\Desktop\PI 00928292828.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\PI 00928292828.exe"
                                                                                                Imagebase:0xf10000
                                                                                                File size:1'224'704 bytes
                                                                                                MD5 hash:026760FB65D01ED810DD5195EB848499
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1701269663.00000000044B3000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1701269663.00000000042D1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1704081757.0000000005EE0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1701269663.0000000004435000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1691908965.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:1
                                                                                                Start time:01:56:12
                                                                                                Start date:06/03/2025
                                                                                                Path:C:\Users\user\Desktop\PI 00928292828.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\PI 00928292828.exe"
                                                                                                Imagebase:0x540000
                                                                                                File size:1'224'704 bytes
                                                                                                MD5 hash:026760FB65D01ED810DD5195EB848499
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: 00000001.00000002.2941514043.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: 00000001.00000002.2941514043.0000000000417000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000001.00000002.2945608145.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:2
                                                                                                Start time:01:56:25
                                                                                                Start date:06/03/2025
                                                                                                Path:C:\Windows\System32\wscript.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype.vbs"
                                                                                                Imagebase:0x7ff622b20000
                                                                                                File size:170'496 bytes
                                                                                                MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:3
                                                                                                Start time:01:56:25
                                                                                                Start date:06/03/2025
                                                                                                Path:C:\Users\user\AppData\Roaming\skype.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\AppData\Roaming\skype.exe"
                                                                                                Imagebase:0xc80000
                                                                                                File size:1'224'704 bytes
                                                                                                MD5 hash:026760FB65D01ED810DD5195EB848499
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000003.00000002.1859555653.00000000045C3000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.1837219390.00000000031F5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.1859555653.00000000043A7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                Antivirus matches:
                                                                                                • Detection: 100%, Avira
                                                                                                • Detection: 42%, ReversingLabs
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:4
                                                                                                Start time:01:56:27
                                                                                                Start date:06/03/2025
                                                                                                Path:C:\Users\user\AppData\Roaming\skype.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\AppData\Roaming\skype.exe"
                                                                                                Imagebase:0x2c0000
                                                                                                File size:1'224'704 bytes
                                                                                                MD5 hash:026760FB65D01ED810DD5195EB848499
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.2945164614.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Reset < >