Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
BL NO - SNKO05B250100198.exe

Overview

General Information

Sample name:BL NO - SNKO05B250100198.exe
Analysis ID:1630887
MD5:74af05135535bf1b1b658be4054c6f9c
SHA1:a0a0ff9ad3258273cfd5eeae3c141500582a928f
SHA256:fcaced686feba6d013cb3ba8b56992c3c16279b0eab884a15422848e46fccfc3
Tags:exeSnakeKeyloggeruser-cocaman
Infos:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected Snake Keylogger
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • BL NO - SNKO05B250100198.exe (PID: 2148 cmdline: "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe" MD5: 74AF05135535BF1B1B658BE4054C6F9C)
    • powershell.exe (PID: 928 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7212 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7596 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 7244 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp2C9B.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • BL NO - SNKO05B250100198.exe (PID: 7440 cmdline: "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe" MD5: 74AF05135535BF1B1B658BE4054C6F9C)
    • BL NO - SNKO05B250100198.exe (PID: 7448 cmdline: "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe" MD5: 74AF05135535BF1B1B658BE4054C6F9C)
  • suoEnXDEHePT.exe (PID: 7520 cmdline: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe MD5: 74AF05135535BF1B1B658BE4054C6F9C)
    • schtasks.exe (PID: 7708 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • suoEnXDEHePT.exe (PID: 7752 cmdline: "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe" MD5: 74AF05135535BF1B1B658BE4054C6F9C)
    • suoEnXDEHePT.exe (PID: 7760 cmdline: "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe" MD5: 74AF05135535BF1B1B658BE4054C6F9C)
    • suoEnXDEHePT.exe (PID: 7768 cmdline: "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe" MD5: 74AF05135535BF1B1B658BE4054C6F9C)
    • suoEnXDEHePT.exe (PID: 7776 cmdline: "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe" MD5: 74AF05135535BF1B1B658BE4054C6F9C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot7090278007:AAFHPCzmcS80DwGLKVdiQJ_jsHgHEuSn0QY/sendMessage?chat_id=5217421430", "Token": "7090278007:AAFHPCzmcS80DwGLKVdiQJ_jsHgHEuSn0QY", "Chat_id": "5217421430", "Version": "5.1"}
SourceRuleDescriptionAuthorStrings
00000009.00000002.4178062543.000000000313F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
        00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0x18b9:$a1: get_encryptedPassword
        • 0x1ba5:$a2: get_encryptedUsername
        • 0x16c5:$a3: get_timePasswordChanged
        • 0x17c0:$a4: get_passwordField
        • 0x18cf:$a5: set_encryptedPassword
        • 0x2f99:$a7: get_logins
        • 0x2efc:$a10: KeyLoggerEventArgs
        • 0x2b67:$a11: KeyLoggerEventArgsEventHandler
        00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
        • 0x6888:$x1: $%SMTPDV$
        • 0x526c:$x2: $#TheHashHere%&
        • 0x6830:$x3: %FTPDV$
        • 0x520c:$x4: $%TelegramDv$
        • 0x2b67:$x5: KeyLoggerEventArgs
        • 0x2efc:$x5: KeyLoggerEventArgs
        • 0x6854:$m2: Clipboard Logs ID
        • 0x6a92:$m2: Screenshot Logs ID
        • 0x6ba2:$m2: keystroke Logs ID
        • 0x6e7c:$m3: SnakePW
        • 0x6a6a:$m4: \SnakeKeylogger\
        Click to see the 27 entries
        SourceRuleDescriptionAuthorStrings
        0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
            0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
            • 0x12cb9:$a1: get_encryptedPassword
            • 0x12fa5:$a2: get_encryptedUsername
            • 0x12ac5:$a3: get_timePasswordChanged
            • 0x12bc0:$a4: get_passwordField
            • 0x12ccf:$a5: set_encryptedPassword
            • 0x14399:$a7: get_logins
            • 0x142fc:$a10: KeyLoggerEventArgs
            • 0x13f67:$a11: KeyLoggerEventArgsEventHandler
            0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
            • 0x1a63e:$a2: \Comodo\Dragon\User Data\Default\Login Data
            • 0x19870:$a3: \Google\Chrome\User Data\Default\Login Data
            • 0x19ca3:$a4: \Orbitum\User Data\Default\Login Data
            • 0x1ace2:$a5: \Kometa\User Data\Default\Login Data
            0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpackINDICATOR_SUSPICIOUS_EXE_DotNetProcHookDetects executables with potential process hoockingditekSHen
            • 0x138ca:$s1: UnHook
            • 0x138d1:$s2: SetHook
            • 0x138d9:$s3: CallNextHook
            • 0x138e6:$s4: _hook
            Click to see the 41 entries

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", ParentImage: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe, ParentProcessId: 2148, ParentProcessName: BL NO - SNKO05B250100198.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", ProcessId: 928, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", ParentImage: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe, ParentProcessId: 2148, ParentProcessName: BL NO - SNKO05B250100198.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", ProcessId: 928, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe, ParentImage: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe, ParentProcessId: 7520, ParentProcessName: suoEnXDEHePT.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp", ProcessId: 7708, ProcessName: schtasks.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp2C9B.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp2C9B.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", ParentImage: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe, ParentProcessId: 2148, ParentProcessName: BL NO - SNKO05B250100198.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp2C9B.tmp", ProcessId: 7244, ProcessName: schtasks.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", ParentImage: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe, ParentProcessId: 2148, ParentProcessName: BL NO - SNKO05B250100198.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", ProcessId: 928, ProcessName: powershell.exe

            Persistence and Installation Behavior

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp2C9B.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp2C9B.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe", ParentImage: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe, ParentProcessId: 2148, ParentProcessName: BL NO - SNKO05B250100198.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp2C9B.tmp", ProcessId: 7244, ProcessName: schtasks.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-06T12:07:19.154501+010028033053Unknown Traffic192.168.2.449740104.21.112.1443TCP
            2025-03-06T12:07:22.614387+010028033053Unknown Traffic192.168.2.449745104.21.112.1443TCP
            2025-03-06T12:07:24.805640+010028033053Unknown Traffic192.168.2.449747104.21.112.1443TCP
            2025-03-06T12:07:28.361331+010028033053Unknown Traffic192.168.2.449754104.21.112.1443TCP
            2025-03-06T12:07:31.406497+010028033053Unknown Traffic192.168.2.449758104.21.112.1443TCP
            2025-03-06T12:07:37.250246+010028033053Unknown Traffic192.168.2.449766104.21.112.1443TCP
            2025-03-06T12:07:40.153865+010028033053Unknown Traffic192.168.2.449768104.21.112.1443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-06T12:07:14.485055+010028032742Potentially Bad Traffic192.168.2.449736193.122.6.16880TCP
            2025-03-06T12:07:16.942169+010028032742Potentially Bad Traffic192.168.2.449736193.122.6.16880TCP
            2025-03-06T12:07:17.688184+010028032742Potentially Bad Traffic192.168.2.449739193.122.6.16880TCP
            2025-03-06T12:07:19.861530+010028032742Potentially Bad Traffic192.168.2.449743193.122.6.16880TCP
            2025-03-06T12:07:20.516349+010028032742Potentially Bad Traffic192.168.2.449739193.122.6.16880TCP
            2025-03-06T12:07:22.656937+010028032742Potentially Bad Traffic192.168.2.449746193.122.6.16880TCP
            2025-03-06T12:07:23.328859+010028032742Potentially Bad Traffic192.168.2.449748193.122.6.16880TCP
            2025-03-06T12:07:25.500745+010028032742Potentially Bad Traffic192.168.2.449750193.122.6.16880TCP
            2025-03-06T12:07:26.172593+010028032742Potentially Bad Traffic192.168.2.449753193.122.6.16880TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 0000000A.00000002.1787640714.0000000004441000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot7090278007:AAFHPCzmcS80DwGLKVdiQJ_jsHgHEuSn0QY/sendMessage?chat_id=5217421430", "Token": "7090278007:AAFHPCzmcS80DwGLKVdiQJ_jsHgHEuSn0QY", "Chat_id": "5217421430", "Version": "5.1"}
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeReversingLabs: Detection: 42%
            Source: BL NO - SNKO05B250100198.exeVirustotal: Detection: 38%Perma Link
            Source: BL NO - SNKO05B250100198.exeReversingLabs: Detection: 42%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpackString decryptor:
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpackString decryptor: 7090278007:AAFHPCzmcS80DwGLKVdiQJ_jsHgHEuSn0QY
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpackString decryptor: 5217421430
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpackString decryptor:
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpackString decryptor: 7090278007:AAFHPCzmcS80DwGLKVdiQJ_jsHgHEuSn0QY
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpackString decryptor: 5217421430
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpackString decryptor:
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpackString decryptor: 7090278007:AAFHPCzmcS80DwGLKVdiQJ_jsHgHEuSn0QY
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpackString decryptor: 5217421430

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: BL NO - SNKO05B250100198.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49737 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49741 version: TLS 1.0
            Source: BL NO - SNKO05B250100198.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: olrc.pdbSHA256 source: BL NO - SNKO05B250100198.exe, suoEnXDEHePT.exe.0.dr
            Source: Binary string: olrc.pdb source: BL NO - SNKO05B250100198.exe, suoEnXDEHePT.exe.0.dr
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 0751CDCBh0_2_0751D209
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 02F3F1F6h9_2_02F3F007
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 02F3FB80h9_2_02F3F007
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_02F3E528
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_02F3EB5B
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_02F3ED3C
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A28945h9_2_05A28608
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A28459h9_2_05A281B0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A25441h9_2_05A25198
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A27BA9h9_2_05A27900
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A20FF1h9_2_05A20D48
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A28001h9_2_05A27D58
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A27751h9_2_05A274A8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A20741h9_2_05A20498
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A20B99h9_2_05A208F0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A202E9h9_2_05A20040
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A272FAh9_2_05A27050
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]9_2_05A233A8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]9_2_05A233B8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A26E79h9_2_05A26BD0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A265C9h9_2_05A26320
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A26A21h9_2_05A26778
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A26171h9_2_05A25EC8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]9_2_05A236CE
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A258C1h9_2_05A25618
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 4x nop then jmp 05A25D19h9_2_05A25A70
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 01AFF1F6h17_2_01AFF007
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 01AFFB80h17_2_01AFF007
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h17_2_01AFE528
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h17_2_01AFEB5B
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h17_2_01AFED3C
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07198945h17_2_07198608
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07196A21h17_2_07196778
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 071958C1h17_2_07195618
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07196171h17_2_07195EC8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]17_2_071936CE
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07198001h17_2_07197D58
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07190FF1h17_2_07190D48
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07190741h17_2_07190498
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07197751h17_2_071974A8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 071965C9h17_2_07196320
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]17_2_071933B8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]17_2_071933A8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07196E79h17_2_07196BD0
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07195D19h17_2_07195A70
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07197BA9h17_2_07197900
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07195441h17_2_07195198
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07198459h17_2_071981B0
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 071972FAh17_2_07197050
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 071902E9h17_2_07190040
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 4x nop then jmp 07190B99h17_2_071908F0
            Source: global trafficTCP traffic: 192.168.2.4:63932 -> 162.159.36.2:53
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
            Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
            Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49743 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49746 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49750 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49748 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49753 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49736 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49739 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49758 -> 104.21.112.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49740 -> 104.21.112.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49747 -> 104.21.112.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49745 -> 104.21.112.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49766 -> 104.21.112.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49768 -> 104.21.112.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49754 -> 104.21.112.1:443
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49737 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49741 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
            Source: global trafficDNS traffic detected: DNS query: 53.210.109.20.in-addr.arpa
            Source: BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030DA000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000003131000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.000000000303A000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000003123000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030F5000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030E7000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030CC000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000034F8000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.0000000003599000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035B4000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.000000000358B000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035F0000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035A6000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030DA000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000003131000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.000000000303A000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000003103000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000003123000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030F5000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030E7000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030CC000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.000000000307D000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000034F8000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.0000000003599000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000034EC000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035B4000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.000000000353B000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.000000000358B000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035F0000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035A6000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4175960074.0000000001328000.00000004.00000020.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.0000000003431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1752358057.00000000039C0000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 0000000A.00000002.1787640714.0000000004441000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
            Source: suoEnXDEHePT.exe, 00000011.00000002.4182709013.0000000006D10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft/
            Source: BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030DA000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000003131000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000003052000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000003123000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030F5000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030E7000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030CC000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.0000000003599000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035B4000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.000000000358B000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035F0000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035A6000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035E1000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.0000000003510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1751281690.00000000029BF000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 0000000A.00000002.1785208185.000000000343F000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.0000000003431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000000.00000002.1755065699.0000000005504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1755164909.0000000006B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030DA000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000003131000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.000000000303A000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000003123000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030F5000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030E7000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030CC000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.000000000307D000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000034F8000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.0000000003599000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035B4000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.000000000353B000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.000000000358B000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035F0000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035A6000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1752358057.00000000039C0000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.000000000303A000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 0000000A.00000002.1787640714.0000000004441000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000034F8000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030DA000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000003131000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.0000000003123000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030F5000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030E7000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000030CC000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.000000000307D000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.0000000003599000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035B4000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.000000000353B000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.000000000358B000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035F0000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035A6000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.00000000035E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745

            System Summary

            barindex
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 0000000A.00000002.1787640714.0000000004441000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 0000000A.00000002.1787640714.0000000004441000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: 00000000.00000002.1752358057.00000000039C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: 00000000.00000002.1752358057.00000000039C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: Process Memory Space: BL NO - SNKO05B250100198.exe PID: 2148, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: Process Memory Space: BL NO - SNKO05B250100198.exe PID: 2148, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: Process Memory Space: suoEnXDEHePT.exe PID: 7520, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: Process Memory Space: suoEnXDEHePT.exe PID: 7520, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: Process Memory Space: suoEnXDEHePT.exe PID: 7776, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: Process Memory Space: suoEnXDEHePT.exe PID: 7776, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_0292E41C0_2_0292E41C
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_04F205170_2_04F20517
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_04F205180_2_04F20518
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_0751EC500_2_0751EC50
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_075186200_2_07518620
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_075175E00_2_075175E0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_075192F00_2_075192F0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_075171A80_2_075171A8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_07516D700_2_07516D70
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_07516D3D0_2_07516D3D
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_07567CDB0_2_07567CDB
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_07567CE00_2_07567CE0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 0_2_0756A0880_2_0756A088
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F3B3289_2_02F3B328
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F3F0079_2_02F3F007
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F3C1909_2_02F3C190
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F361089_2_02F36108
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F3C7529_2_02F3C752
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F3C4709_2_02F3C470
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F34AD99_2_02F34AD9
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F3CA329_2_02F3CA32
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F3BBD29_2_02F3BBD2
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F368809_2_02F36880
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F398589_2_02F39858
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F3BEB09_2_02F3BEB0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F3B4F29_2_02F3B4F2
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F335729_2_02F33572
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F3E5289_2_02F3E528
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_02F3E5179_2_02F3E517
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2C9D89_2_05A2C9D8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2BD389_2_05A2BD38
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2B0A09_2_05A2B0A0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2D0289_2_05A2D028
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2A4089_2_05A2A408
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2C3889_2_05A2C388
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A28B589_2_05A28B58
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2B6E89_2_05A2B6E8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A286089_2_05A28608
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2D6709_2_05A2D670
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2AA589_2_05A2AA58
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A211A09_2_05A211A0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A281A09_2_05A281A0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A281B09_2_05A281B0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2518A9_2_05A2518A
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A211919_2_05A21191
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A251989_2_05A25198
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A285FC9_2_05A285FC
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2C9C89_2_05A2C9C8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2BD289_2_05A2BD28
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A20D399_2_05A20D39
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A279009_2_05A27900
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A20D489_2_05A20D48
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A27D489_2_05A27D48
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A27D589_2_05A27D58
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A274A89_2_05A274A8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A228B09_2_05A228B0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A204889_2_05A20488
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2B08F9_2_05A2B08F
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A274979_2_05A27497
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A204989_2_05A20498
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A208E09_2_05A208E0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A208F09_2_05A208F0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A278F09_2_05A278F0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A244309_2_05A24430
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A200079_2_05A20007
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A228079_2_05A22807
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A228099_2_05A22809
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2D0189_2_05A2D018
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A200409_2_05A20040
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A270409_2_05A27040
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A270509_2_05A27050
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A233A89_2_05A233A8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A233B89_2_05A233B8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2A3F89_2_05A2A3F8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A26BC19_2_05A26BC1
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A26BD09_2_05A26BD0
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A263209_2_05A26320
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A237309_2_05A23730
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A263129_2_05A26312
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A267729_2_05A26772
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A267789_2_05A26778
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2C3789_2_05A2C378
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A25EB89_2_05A25EB8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A25EC89_2_05A25EC8
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2B6D99_2_05A2B6D9
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2560A9_2_05A2560A
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A256189_2_05A25618
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2D6629_2_05A2D662
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A25A609_2_05A25A60
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A25A709_2_05A25A70
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeCode function: 9_2_05A2AA489_2_05A2AA48
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 10_2_0320E41C10_2_0320E41C
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AFC19017_2_01AFC190
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AF610817_2_01AF6108
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AFF00717_2_01AFF007
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AFB4A017_2_01AFB4A0
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AFC47017_2_01AFC470
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AFC75317_2_01AFC753
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AF688017_2_01AF6880
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AF985817_2_01AF9858
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AFBBD317_2_01AFBBD3
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AF4AD917_2_01AF4AD9
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AFCA3317_2_01AFCA33
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AFBEB017_2_01AFBEB0
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AFE52817_2_01AFE528
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AFE51717_2_01AFE517
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_01AF357317_2_01AF3573
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719860817_2_07198608
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719D67017_2_0719D670
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719B6E817_2_0719B6E8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719BD3817_2_0719BD38
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719A40817_2_0719A408
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_07198C5117_2_07198C51
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719C38817_2_0719C388
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719AA5817_2_0719AA58
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_071911A017_2_071911A0
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719C9D817_2_0719C9D8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719D02817_2_0719D028
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719B0A017_2_0719B0A0
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719373017_2_07193730
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719677817_2_07196778
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719676A17_2_0719676A
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719561817_2_07195618
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719560917_2_07195609
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719D66217_2_0719D662
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_07195EB817_2_07195EB8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719B6D917_2_0719B6D9
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_07195EC817_2_07195EC8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_07190D3917_2_07190D39
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719BD2817_2_0719BD28
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_07197D5817_2_07197D58
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_07190D4817_2_07190D48
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_07197D4817_2_07197D48
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_071985FC17_2_071985FC
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719443017_2_07194430
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719049817_2_07190498
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719749717_2_07197497
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719048817_2_07190488
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_071974A817_2_071974A8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719631017_2_07196310
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719632017_2_07196320
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719C37817_2_0719C378
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_071933B817_2_071933B8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_071933A817_2_071933A8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_07196BD017_2_07196BD0
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_07196BC117_2_07196BC1
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719A3F817_2_0719A3F8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719AA4817_2_0719AA48
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_07195A7017_2_07195A70
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_07195A6017_2_07195A60
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719790017_2_07197900
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719519817_2_07195198
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719119117_2_07191191
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719518A17_2_0719518A
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_071981B017_2_071981B0
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_071981A017_2_071981A0
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719C9C817_2_0719C9C8
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719281817_2_07192818
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719D01817_2_0719D018
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719000717_2_07190007
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719280717_2_07192807
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719705017_2_07197050
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719004017_2_07190040
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719704017_2_07197040
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_0719B08F17_2_0719B08F
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_071908F017_2_071908F0
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_071978F017_2_071978F0
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeCode function: 17_2_071908E017_2_071908E0
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1756159293.0000000007070000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTL.dll" vs BL NO - SNKO05B250100198.exe
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1751281690.0000000002A15000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs BL NO - SNKO05B250100198.exe
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1749869626.0000000000B4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs BL NO - SNKO05B250100198.exe
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000000.1699645970.0000000000690000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameolrc.exeH vs BL NO - SNKO05B250100198.exe
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1756910229.0000000007420000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs BL NO - SNKO05B250100198.exe
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1756367448.0000000007119000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXE.MUIj% vs BL NO - SNKO05B250100198.exe
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1752358057.00000000039C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs BL NO - SNKO05B250100198.exe
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1752358057.00000000039C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs BL NO - SNKO05B250100198.exe
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1751281690.0000000002C8B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTL.dll" vs BL NO - SNKO05B250100198.exe
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1751281690.0000000002AC8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTL.dll" vs BL NO - SNKO05B250100198.exe
            Source: BL NO - SNKO05B250100198.exe, 00000009.00000002.4175432635.0000000000D97000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs BL NO - SNKO05B250100198.exe
            Source: BL NO - SNKO05B250100198.exeBinary or memory string: OriginalFilenameolrc.exeH vs BL NO - SNKO05B250100198.exe
            Source: BL NO - SNKO05B250100198.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 10.2.suoEnXDEHePT.exe.4462490.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 0000000A.00000002.1787640714.0000000004441000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 0000000A.00000002.1787640714.0000000004441000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: 00000000.00000002.1752358057.00000000039C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: 00000000.00000002.1752358057.00000000039C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: Process Memory Space: BL NO - SNKO05B250100198.exe PID: 2148, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: Process Memory Space: BL NO - SNKO05B250100198.exe PID: 2148, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: Process Memory Space: suoEnXDEHePT.exe PID: 7520, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: Process Memory Space: suoEnXDEHePT.exe PID: 7520, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: Process Memory Space: suoEnXDEHePT.exe PID: 7776, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: Process Memory Space: suoEnXDEHePT.exe PID: 7776, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
            Source: BL NO - SNKO05B250100198.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: suoEnXDEHePT.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, j--.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, j--.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, j--.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, j--.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, j--.csCryptographic APIs: 'TransformFinalBlock'
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, j--.csCryptographic APIs: 'TransformFinalBlock'
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
            Source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, HAglvi8gmwwKNrCrEH.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, HAglvi8gmwwKNrCrEH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, HAglvi8gmwwKNrCrEH.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, PVlyP4XP7w0j05AcrK.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, PVlyP4XP7w0j05AcrK.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, HAglvi8gmwwKNrCrEH.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, HAglvi8gmwwKNrCrEH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, HAglvi8gmwwKNrCrEH.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, PVlyP4XP7w0j05AcrK.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, PVlyP4XP7w0j05AcrK.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@27/15@4/2
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeFile created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7176:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7716:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7300:120:WilError_03
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeMutant created: \Sessions\1\BaseNamedObjects\fSTveorHONhnDQOPG
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7228:120:WilError_03
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeFile created: C:\Users\user\AppData\Local\Temp\tmp2C9B.tmpJump to behavior
            Source: BL NO - SNKO05B250100198.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: BL NO - SNKO05B250100198.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000031CD000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000031BF000.00000004.00000800.00020000.00000000.sdmp, BL NO - SNKO05B250100198.exe, 00000009.00000002.4178062543.00000000031AF000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.000000000366D000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.000000000367D000.00000004.00000800.00020000.00000000.sdmp, suoEnXDEHePT.exe, 00000011.00000002.4178395775.000000000368B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: BL NO - SNKO05B250100198.exeVirustotal: Detection: 38%
            Source: BL NO - SNKO05B250100198.exeReversingLabs: Detection: 42%
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeFile read: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe"
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp2C9B.tmp"
            Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe"
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe"
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp"
            Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe"Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp2C9B.tmp"Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe"Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: mscoree.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: version.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: cryptsp.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: rsaenh.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: rasapi32.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: rasman.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: rtutils.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: mswsock.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: winhttp.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: dhcpcsvc.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: winnsi.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: secur32.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: sspicli.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: schannel.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: mskeyprotect.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: ntasn1.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: ncrypt.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: ncryptsslp.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: msasn1.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: gpapi.dll
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeSection loaded: dpapi.dll
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: BL NO - SNKO05B250100198.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: BL NO - SNKO05B250100198.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: BL NO - SNKO05B250100198.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: olrc.pdbSHA256 source: BL NO - SNKO05B250100198.exe, suoEnXDEHePT.exe.0.dr
            Source: Binary string: olrc.pdb source: BL NO - SNKO05B250100198.exe, suoEnXDEHePT.exe.0.dr

            Data Obfuscation

            barindex
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, HAglvi8gmwwKNrCrEH.cs.Net Code: eBgin2vkbF System.Reflection.Assembly.Load(byte[])
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, HAglvi8gmwwKNrCrEH.cs.Net Code: eBgin2vkbF System.Reflection.Assembly.Load(byte[])
            Source: BL NO - SNKO05B250100198.exeStatic PE information: 0xE95BA2C1 [Sat Jan 23 14:52:49 2094 UTC]
            Source: BL NO - SNKO05B250100198.exeStatic PE information: section name: .text entropy: 7.760817371537136
            Source: suoEnXDEHePT.exe.0.drStatic PE information: section name: .text entropy: 7.760817371537136
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, mlllOhoidFBh6loUUVD.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'yfKfdD0lRG', 'liXf1BXyJn', 'tjAfASkugY', 't52ff6dLEZ', 'yoCfvpsHp0', 'UVffwPCPNk', 'slwfLtbcDe'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, hJyAVWooPeadliR5Sav.csHigh entropy of concatenated method names: 'cGx1Nk3abQ', 'd9F1zBTvpe', 't4mAmEsuGX', 'tD8Ao0kiqc', 'cy6A4TR2yg', 'TX4ACJHLlG', 'nNbAi75TrN', 'vNXAY0G69L', 'Hc8ARxbdVg', 'JWmAlecXXO'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, CVR7ePl8NWk5Aj5sFk.csHigh entropy of concatenated method names: 'Dispose', 'qD5oamKFN9', 'Us54gO74wJ', 'nocs0ounLo', 'WguoNYZ83H', 'hPOozVLYIw', 'ProcessDialogKey', 'xps4mfMiuK', 'fWT4oFcB7Q', 'WLy44QCHWl'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, DPXOgRBCHt2i2Z3PfC.csHigh entropy of concatenated method names: 'Fc0ESyXQ1F', 'Gd9EIO1nxU', 'rFJrTgNjLv', 'fYUrhhyU1r', 'lCnryZJjlJ', 'VolrQo4PIS', 'fxqrDv1aDe', 'hw1rZVnsNi', 'mgUrUmLANt', 'x0truW1RdB'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, KCHWlKNShe698bnHvp.csHigh entropy of concatenated method names: 'sag1rLR7XE', 'zSp1EUlJbH', 'luj1Vqdiuv', 'uj21MwZbnX', 'vaG1du5ko6', 'bX718ZRmAJ', 'Next', 'Next', 'Next', 'NextBytes'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, XvQvNDomFOMDnMuVYYs.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'iks1qXj3aP', 'g6v1tB59Pq', 'kJS1pdC5Lf', 'Q7N1O6HO2T', 'QRl1ju20vM', 'Mj61FVbr2d', 'XUa1bvLTbO'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, HAglvi8gmwwKNrCrEH.csHigh entropy of concatenated method names: 'T9vCYQL6Qn', 'b0jCRDsDfE', 'AgLClWvGC1', 'z2jCrgNKFN', 'xmvCEAcpYb', 'y37CVEBwW2', 'H2CCMR8MA4', 'sc5C8lPWy9', 'nrWCkjReTV', 'HfKCKsJRCU'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, OQiFQb4tK3ayX5aWEY.csHigh entropy of concatenated method names: 'eTrnOvr9L', 'NTZcH12Bb', 'wOveeevSi', 'f21IZnWP4', 'DiO6vUF0d', 'CFwBFsRCv', 'Yf9A7bgoRy1Vto4R4Z', 'fv0vPeo0nV1nsdR5gi', 'pQ3Hgo8Rn', 'WBX11bTnw'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, hJAJV164WQYMakZWGQ.csHigh entropy of concatenated method names: 'uALrcLdMep', 'DB0reoJIFm', 'aBurXQIjhh', 'Y5Fr6qxT9h', 'q1mr966tid', 'hftr5grM9e', 'wSVr3ad3ks', 'rBtrHcXrgM', 'WRnrdJAiTK', 'hofr13Fke6'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, xYJsNIFpWWN6vCleoA.csHigh entropy of concatenated method names: 'ToString', 'P3f5qqYO9K', 'xHB5g01yTi', 'EPE5TIxrWu', 'feq5h8lBMr', 'CG65ynu2sh', 'Frb5QRCsww', 'U6d5DlTI9I', 'c1Y5ZXkLvv', 'rgj5UNtcPl'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, IX9WdEpqSeolEG7Gil.csHigh entropy of concatenated method names: 'BeGPXRCV1X', 'MJAP6HtG8U', 'fjtPG3UngX', 'Jv5PgPbD6O', 'pSDPhf2WIw', 'tVcPyOywkN', 'yf1PD1jHOf', 'ekrPZcWxkX', 'N8WPuD44ci', 'saOPqBJVqx'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, mFqhXBDlERBQqiYTNA.csHigh entropy of concatenated method names: 'DMCMRM1wvb', 'sqfMroX0hT', 'xa7MVs1pdb', 'ghjVNVr4OH', 'oU6VzJAay1', 'wAlMmC9003', 'iAZMoSFJsV', 'HRkM4RF4gN', 'xdDMCj8wVb', 'jJQMi0Jx29'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, KjU1edzhWuMcWU6hbB.csHigh entropy of concatenated method names: 'ddS1eXIkM4', 'aAc1X7TQ9U', 'qKu16gAHZB', 'jpG1GLmkIC', 'VCl1ga7Wsw', 'rud1hhmYUN', 'DMv1yPv9HJ', 'mCU1LQ6L2P', 'Gir1JJlFel', 'QYq1xU2FjF'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, UfMiuKaRWTFcB7Q2Ly.csHigh entropy of concatenated method names: 'oYjdGnea3f', 'rQ7dgH9C8p', 'uCxdTIL5VP', 'M7CdhJ707M', 'fxFdyCa2We', 'JoidQNTAlw', 'u04dDBqMm3', 'oFddZ8N6rO', 'hGxdUU71iL', 'oX8duWb5v2'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, xXBbKhUxkpY4OvIxt4.csHigh entropy of concatenated method names: 'X4gMJv5pJm', 'hI6MxPaCap', 'ahOMnT2ZgJ', 'cs6McE0ydp', 'LXNMS8Z6uF', 'B3KMeEOlTa', 'YR1MI7Myx9', 'XUDMXxNZ0a', 'D22M6GJDO1', 'FLuMBGA8j7'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, PVlyP4XP7w0j05AcrK.csHigh entropy of concatenated method names: 'HQmlOIWLNM', 'zFHljAAVYq', 'PchlF2MDNC', 'Na9lboj9yv', 'T70ls5o2Vi', 'kIbl0KRkGj', 'YESl7Gdrek', 'WNul2HOEmY', 'jKNlaT0R9h', 'gqMlNp6YW0'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, fMtuyy0jUS2h7AhnES.csHigh entropy of concatenated method names: 'CUf328BFw3', 'eWQ3NGXhAc', 'xjKHmcDACB', 'iKtHo3iRDX', 'iiK3qchwM9', 'IYQ3tc2vG1', 'LDL3pluxcF', 'GKA3Oan0IA', 'TNs3jZrboQ', 'PIq3FAEM86'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, GenJThGr1ZnP1aE8H0.csHigh entropy of concatenated method names: 'O7TVYmsOHX', 'mtrVlfxtr5', 'ItKVEfCl8D', 'qAvVMFOgwu', 'VkPV8i2Vqj', 'znkEsCWGV5', 'pZAE0ulALC', 'xpKE7FPSsE', 'h1GE2u6vp9', 'NAfEa07ffY'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, F7wiQfbZxwUwR5t5iM.csHigh entropy of concatenated method names: 'Gp83KGajOE', 't6g3Wehwuw', 'ToString', 'PuF3RE5Xmd', 'bhc3ldLClf', 'ONy3rHiIrL', 'zwV3EapjbP', 'V3E3VtHxRh', 'WHp3M6JHqx', 'USQ38D3SOw'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, fjZdppO9M9OhVMvGRL.csHigh entropy of concatenated method names: 'gUV9uUlOlH', 'rK69t4LOg9', 'Cmp9OAbX9s', 'fbC9jkSc1h', 'C119gDel8I', 'vqb9TMqx8f', 'P1H9hfKeSr', 'beG9yFAQqS', 'Mn69Qxmn6s', 'J3s9D0eFcZ'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, YYUQSn7Hr3D5mKFN97.csHigh entropy of concatenated method names: 'hWBd9GD0tU', 'ntXd3fs2Vq', 'hpDddHwgqV', 'MZ7dA0hUm8', 'lH5dvNTq8X', 'Db1dL5lr8I', 'Dispose', 'gNHHR6HEiy', 'BbXHlTD6cN', 'hFIHrKWLwk'
            Source: 0.2.BL NO - SNKO05B250100198.exe.3b05af0.3.raw.unpack, UWb4XUinX3UcauclFN.csHigh entropy of concatenated method names: 'pDtoMVlyP4', 'n7wo80j05A', 't4WoKQYMak', 'LWGoWQXPXO', 'L3Po9fCgen', 'yTho5r1ZnP', 'fw7jFTqs8eqYPcwWMx', 'M8g7HSJLKgoIiNRU8V', 'UyYooyIFUg', 'ybRoC5ES1i'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, mlllOhoidFBh6loUUVD.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'yfKfdD0lRG', 'liXf1BXyJn', 'tjAfASkugY', 't52ff6dLEZ', 'yoCfvpsHp0', 'UVffwPCPNk', 'slwfLtbcDe'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, hJyAVWooPeadliR5Sav.csHigh entropy of concatenated method names: 'cGx1Nk3abQ', 'd9F1zBTvpe', 't4mAmEsuGX', 'tD8Ao0kiqc', 'cy6A4TR2yg', 'TX4ACJHLlG', 'nNbAi75TrN', 'vNXAY0G69L', 'Hc8ARxbdVg', 'JWmAlecXXO'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, CVR7ePl8NWk5Aj5sFk.csHigh entropy of concatenated method names: 'Dispose', 'qD5oamKFN9', 'Us54gO74wJ', 'nocs0ounLo', 'WguoNYZ83H', 'hPOozVLYIw', 'ProcessDialogKey', 'xps4mfMiuK', 'fWT4oFcB7Q', 'WLy44QCHWl'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, DPXOgRBCHt2i2Z3PfC.csHigh entropy of concatenated method names: 'Fc0ESyXQ1F', 'Gd9EIO1nxU', 'rFJrTgNjLv', 'fYUrhhyU1r', 'lCnryZJjlJ', 'VolrQo4PIS', 'fxqrDv1aDe', 'hw1rZVnsNi', 'mgUrUmLANt', 'x0truW1RdB'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, KCHWlKNShe698bnHvp.csHigh entropy of concatenated method names: 'sag1rLR7XE', 'zSp1EUlJbH', 'luj1Vqdiuv', 'uj21MwZbnX', 'vaG1du5ko6', 'bX718ZRmAJ', 'Next', 'Next', 'Next', 'NextBytes'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, XvQvNDomFOMDnMuVYYs.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'iks1qXj3aP', 'g6v1tB59Pq', 'kJS1pdC5Lf', 'Q7N1O6HO2T', 'QRl1ju20vM', 'Mj61FVbr2d', 'XUa1bvLTbO'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, HAglvi8gmwwKNrCrEH.csHigh entropy of concatenated method names: 'T9vCYQL6Qn', 'b0jCRDsDfE', 'AgLClWvGC1', 'z2jCrgNKFN', 'xmvCEAcpYb', 'y37CVEBwW2', 'H2CCMR8MA4', 'sc5C8lPWy9', 'nrWCkjReTV', 'HfKCKsJRCU'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, OQiFQb4tK3ayX5aWEY.csHigh entropy of concatenated method names: 'eTrnOvr9L', 'NTZcH12Bb', 'wOveeevSi', 'f21IZnWP4', 'DiO6vUF0d', 'CFwBFsRCv', 'Yf9A7bgoRy1Vto4R4Z', 'fv0vPeo0nV1nsdR5gi', 'pQ3Hgo8Rn', 'WBX11bTnw'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, hJAJV164WQYMakZWGQ.csHigh entropy of concatenated method names: 'uALrcLdMep', 'DB0reoJIFm', 'aBurXQIjhh', 'Y5Fr6qxT9h', 'q1mr966tid', 'hftr5grM9e', 'wSVr3ad3ks', 'rBtrHcXrgM', 'WRnrdJAiTK', 'hofr13Fke6'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, xYJsNIFpWWN6vCleoA.csHigh entropy of concatenated method names: 'ToString', 'P3f5qqYO9K', 'xHB5g01yTi', 'EPE5TIxrWu', 'feq5h8lBMr', 'CG65ynu2sh', 'Frb5QRCsww', 'U6d5DlTI9I', 'c1Y5ZXkLvv', 'rgj5UNtcPl'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, IX9WdEpqSeolEG7Gil.csHigh entropy of concatenated method names: 'BeGPXRCV1X', 'MJAP6HtG8U', 'fjtPG3UngX', 'Jv5PgPbD6O', 'pSDPhf2WIw', 'tVcPyOywkN', 'yf1PD1jHOf', 'ekrPZcWxkX', 'N8WPuD44ci', 'saOPqBJVqx'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, mFqhXBDlERBQqiYTNA.csHigh entropy of concatenated method names: 'DMCMRM1wvb', 'sqfMroX0hT', 'xa7MVs1pdb', 'ghjVNVr4OH', 'oU6VzJAay1', 'wAlMmC9003', 'iAZMoSFJsV', 'HRkM4RF4gN', 'xdDMCj8wVb', 'jJQMi0Jx29'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, KjU1edzhWuMcWU6hbB.csHigh entropy of concatenated method names: 'ddS1eXIkM4', 'aAc1X7TQ9U', 'qKu16gAHZB', 'jpG1GLmkIC', 'VCl1ga7Wsw', 'rud1hhmYUN', 'DMv1yPv9HJ', 'mCU1LQ6L2P', 'Gir1JJlFel', 'QYq1xU2FjF'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, UfMiuKaRWTFcB7Q2Ly.csHigh entropy of concatenated method names: 'oYjdGnea3f', 'rQ7dgH9C8p', 'uCxdTIL5VP', 'M7CdhJ707M', 'fxFdyCa2We', 'JoidQNTAlw', 'u04dDBqMm3', 'oFddZ8N6rO', 'hGxdUU71iL', 'oX8duWb5v2'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, xXBbKhUxkpY4OvIxt4.csHigh entropy of concatenated method names: 'X4gMJv5pJm', 'hI6MxPaCap', 'ahOMnT2ZgJ', 'cs6McE0ydp', 'LXNMS8Z6uF', 'B3KMeEOlTa', 'YR1MI7Myx9', 'XUDMXxNZ0a', 'D22M6GJDO1', 'FLuMBGA8j7'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, PVlyP4XP7w0j05AcrK.csHigh entropy of concatenated method names: 'HQmlOIWLNM', 'zFHljAAVYq', 'PchlF2MDNC', 'Na9lboj9yv', 'T70ls5o2Vi', 'kIbl0KRkGj', 'YESl7Gdrek', 'WNul2HOEmY', 'jKNlaT0R9h', 'gqMlNp6YW0'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, fMtuyy0jUS2h7AhnES.csHigh entropy of concatenated method names: 'CUf328BFw3', 'eWQ3NGXhAc', 'xjKHmcDACB', 'iKtHo3iRDX', 'iiK3qchwM9', 'IYQ3tc2vG1', 'LDL3pluxcF', 'GKA3Oan0IA', 'TNs3jZrboQ', 'PIq3FAEM86'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, GenJThGr1ZnP1aE8H0.csHigh entropy of concatenated method names: 'O7TVYmsOHX', 'mtrVlfxtr5', 'ItKVEfCl8D', 'qAvVMFOgwu', 'VkPV8i2Vqj', 'znkEsCWGV5', 'pZAE0ulALC', 'xpKE7FPSsE', 'h1GE2u6vp9', 'NAfEa07ffY'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, F7wiQfbZxwUwR5t5iM.csHigh entropy of concatenated method names: 'Gp83KGajOE', 't6g3Wehwuw', 'ToString', 'PuF3RE5Xmd', 'bhc3ldLClf', 'ONy3rHiIrL', 'zwV3EapjbP', 'V3E3VtHxRh', 'WHp3M6JHqx', 'USQ38D3SOw'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, fjZdppO9M9OhVMvGRL.csHigh entropy of concatenated method names: 'gUV9uUlOlH', 'rK69t4LOg9', 'Cmp9OAbX9s', 'fbC9jkSc1h', 'C119gDel8I', 'vqb9TMqx8f', 'P1H9hfKeSr', 'beG9yFAQqS', 'Mn69Qxmn6s', 'J3s9D0eFcZ'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, YYUQSn7Hr3D5mKFN97.csHigh entropy of concatenated method names: 'hWBd9GD0tU', 'ntXd3fs2Vq', 'hpDddHwgqV', 'MZ7dA0hUm8', 'lH5dvNTq8X', 'Db1dL5lr8I', 'Dispose', 'gNHHR6HEiy', 'BbXHlTD6cN', 'hFIHrKWLwk'
            Source: 0.2.BL NO - SNKO05B250100198.exe.7420000.7.raw.unpack, UWb4XUinX3UcauclFN.csHigh entropy of concatenated method names: 'pDtoMVlyP4', 'n7wo80j05A', 't4WoKQYMak', 'LWGoWQXPXO', 'L3Po9fCgen', 'yTho5r1ZnP', 'fw7jFTqs8eqYPcwWMx', 'M8g7HSJLKgoIiNRU8V', 'UyYooyIFUg', 'ybRoC5ES1i'
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeFile created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeJump to dropped file

            Boot Survival

            barindex
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp2C9B.tmp"

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: BL NO - SNKO05B250100198.exe PID: 2148, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: suoEnXDEHePT.exe PID: 7520, type: MEMORYSTR
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeMemory allocated: 28D0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeMemory allocated: 2950000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeMemory allocated: 4950000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeMemory allocated: 8D30000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeMemory allocated: 9D30000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeMemory allocated: 9F40000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeMemory allocated: AF40000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeMemory allocated: 2D40000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeMemory allocated: 2F70000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeMemory allocated: 2D40000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeMemory allocated: 1840000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeMemory allocated: 33D0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeMemory allocated: 3160000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeMemory allocated: 9180000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeMemory allocated: 8C40000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeMemory allocated: A180000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeMemory allocated: B180000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeMemory allocated: 1A10000 memory reserve | memory write watch
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeMemory allocated: 3430000 memory reserve | memory write watch
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeMemory allocated: 1A10000 memory reserve | memory write watch
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 599641Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 599531Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 599396Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 599203Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598941Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598813Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598703Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598594Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598484Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598375Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598266Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598156Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598047Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597938Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597813Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597688Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597578Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597469Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597344Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597235Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597110Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596998Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596875Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596766Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596641Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596531Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596422Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596313Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596188Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596063Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595953Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595844Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595719Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595609Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595500Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595391Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595281Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595172Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595063Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594938Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594828Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594719Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594594Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594484Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594375Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594266Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594156Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594047Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 600000
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599891
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599781
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599672
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599563
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599453
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599344
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599235
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599110
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598985
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598860
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598735
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598610
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598493
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598375
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598266
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598141
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598016
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597906
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597794
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597688
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597563
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597438
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597328
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597219
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597094
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596984
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596875
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596766
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596656
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596547
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596426
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596306
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596188
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596063
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595938
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595813
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595688
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595578
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595469
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595344
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595235
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595110
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594985
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594860
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594735
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594610
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594485
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594362
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594235
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6537Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7989Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 757Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeWindow / User API: threadDelayed 7513Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeWindow / User API: threadDelayed 2322Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeWindow / User API: threadDelayed 1394
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeWindow / User API: threadDelayed 8441
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 6036Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7296Thread sleep count: 6537 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7296Thread sleep count: 195 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7468Thread sleep time: -3689348814741908s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7396Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7484Thread sleep time: -7378697629483816s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7428Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep count: 37 > 30Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -34126476536362649s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7840Thread sleep count: 7513 > 30Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7840Thread sleep count: 2322 > 30Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -599641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -599531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -599396s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -599203s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -598941s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -598813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -598703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -598594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -598484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -598375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -598266s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -598156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -598047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -597938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -597813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -597688s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -597578s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -597469s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -597344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -597235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -597110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -596998s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -596875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -596766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -596641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -596531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -596422s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -596313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -596188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -596063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -595953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -595844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -595719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -595609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -595500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -595391s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -595281s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -595172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -595063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -594938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -594828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -594719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -594594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -594484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -594375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -594266s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -594156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe TID: 7836Thread sleep time: -594047s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7548Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep count: 32 > 30
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -29514790517935264s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -600000s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7912Thread sleep count: 1394 > 30
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -599891s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -599781s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7912Thread sleep count: 8441 > 30
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -599672s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -599563s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -599453s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -599344s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -599235s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -599110s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -598985s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -598860s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -598735s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -598610s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -598493s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -598375s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -598266s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -598141s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -598016s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -597906s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -597794s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -597688s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -597563s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -597438s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -597328s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -597219s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -597094s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -596984s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -596875s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -596766s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -596656s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -596547s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -596426s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -596306s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -596188s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -596063s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -595938s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -595813s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -595688s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -595578s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -595469s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -595344s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -595235s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -595110s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -594985s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -594860s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -594735s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -594610s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -594485s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -594362s >= -30000s
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe TID: 7908Thread sleep time: -594235s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 599641Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 599531Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 599396Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 599203Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598941Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598813Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598703Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598594Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598484Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598375Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598266Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598156Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 598047Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597938Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597813Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597688Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597578Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597469Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597344Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597235Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 597110Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596998Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596875Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596766Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596641Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596531Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596422Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596313Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596188Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 596063Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595953Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595844Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595719Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595609Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595500Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595391Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595281Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595172Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 595063Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594938Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594828Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594719Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594594Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594484Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594375Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594266Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594156Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeThread delayed: delay time: 594047Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 600000
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599891
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599781
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599672
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599563
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599453
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599344
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599235
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 599110
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598985
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598860
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598735
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598610
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598493
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598375
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598266
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598141
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 598016
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597906
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597794
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597688
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597563
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597438
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597328
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597219
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 597094
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596984
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596875
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596766
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596656
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596547
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596426
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596306
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596188
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 596063
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595938
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595813
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595688
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595578
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595469
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595344
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595235
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 595110
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594985
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594860
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594735
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594610
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594485
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594362
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeThread delayed: delay time: 594235
            Source: suoEnXDEHePT.exe, 00000011.00000002.4175806177.0000000001606000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllK
            Source: BL NO - SNKO05B250100198.exe, 00000000.00000002.1749869626.0000000000BBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\<
            Source: BL NO - SNKO05B250100198.exe, 00000009.00000002.4175960074.0000000001328000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe"
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe"Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeMemory written: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe"Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp2C9B.tmp"Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe"Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeProcess created: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe "C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\suoEnXDEHePT" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeProcess created: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe "C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe"Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeQueries volume information: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeQueries volume information: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exe VolumeInformation
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.suoEnXDEHePT.exe.4462490.5.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.suoEnXDEHePT.exe.4441a70.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.suoEnXDEHePT.exe.4462490.5.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000009.00000002.4178062543.000000000313F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.4178395775.00000000035FD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.1787640714.0000000004441000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.4178062543.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1752358057.00000000039C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.4178395775.0000000003431000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: BL NO - SNKO05B250100198.exe PID: 2148, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: BL NO - SNKO05B250100198.exe PID: 7448, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: suoEnXDEHePT.exe PID: 7520, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: suoEnXDEHePT.exe PID: 7776, type: MEMORYSTR
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: C:\Users\user\Desktop\BL NO - SNKO05B250100198.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
            Source: C:\Users\user\AppData\Roaming\suoEnXDEHePT.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: Yara matchFile source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.suoEnXDEHePT.exe.4462490.5.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.suoEnXDEHePT.exe.4441a70.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.suoEnXDEHePT.exe.4462490.5.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.1787640714.0000000004441000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1752358057.00000000039C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: BL NO - SNKO05B250100198.exe PID: 2148, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: BL NO - SNKO05B250100198.exe PID: 7448, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: suoEnXDEHePT.exe PID: 7520, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: suoEnXDEHePT.exe PID: 7776, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.suoEnXDEHePT.exe.4462490.5.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.suoEnXDEHePT.exe.4441a70.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.suoEnXDEHePT.exe.4462490.5.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.suoEnXDEHePT.exe.4441a70.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.BL NO - SNKO05B250100198.exe.39e17f0.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.BL NO - SNKO05B250100198.exe.39c0dd0.5.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000009.00000002.4178062543.000000000313F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.4175052349.0000000000415000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.4178395775.00000000035FD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.1787640714.0000000004441000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.4178062543.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1752358057.00000000039C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.4178395775.0000000003431000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: BL NO - SNKO05B250100198.exe PID: 2148, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: BL NO - SNKO05B250100198.exe PID: 7448, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: suoEnXDEHePT.exe PID: 7520, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: suoEnXDEHePT.exe PID: 7776, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Scheduled Task/Job
            1
            Scheduled Task/Job
            111
            Process Injection
            1
            Masquerading
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote Services1
            Email Collection
            11
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            DLL Side-Loading
            1
            Scheduled Task/Job
            11
            Disable or Modify Tools
            LSASS Memory1
            Process Discovery
            Remote Desktop Protocol11
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager31
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares1
            Data from Local System
            2
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
            Process Injection
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput Capture13
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Deobfuscate/Decode Files or Information
            LSA Secrets1
            System Network Configuration Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
            Obfuscated Files or Information
            Cached Domain Credentials1
            File and Directory Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
            Software Packing
            DCSync13
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            Timestomp
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
            DLL Side-Loading
            /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1630887 Sample: BL NO - SNKO05B250100198.exe Startdate: 06/03/2025 Architecture: WINDOWS Score: 100 54 reallyfreegeoip.org 2->54 56 checkip.dyndns.org 2->56 58 3 other IPs or domains 2->58 60 Found malware configuration 2->60 62 Malicious sample detected (through community Yara rule) 2->62 64 Sigma detected: Scheduled temp file as task from temp location 2->64 68 9 other signatures 2->68 8 BL NO - SNKO05B250100198.exe 7 2->8         started        12 suoEnXDEHePT.exe 5 2->12         started        signatures3 66 Tries to detect the country of the analysis system (by using the IP) 54->66 process4 file5 42 C:\Users\user\AppData\...\suoEnXDEHePT.exe, PE32 8->42 dropped 44 C:\Users\...\suoEnXDEHePT.exe:Zone.Identifier, ASCII 8->44 dropped 46 C:\Users\user\AppData\Local\...\tmp2C9B.tmp, XML 8->46 dropped 48 C:\Users\...\BL NO - SNKO05B250100198.exe.log, ASCII 8->48 dropped 70 Adds a directory exclusion to Windows Defender 8->70 72 Injects a PE file into a foreign processes 8->72 14 powershell.exe 22 8->14         started        17 BL NO - SNKO05B250100198.exe 15 2 8->17         started        20 powershell.exe 23 8->20         started        28 2 other processes 8->28 74 Multi AV Scanner detection for dropped file 12->74 22 suoEnXDEHePT.exe 12->22         started        24 schtasks.exe 12->24         started        26 suoEnXDEHePT.exe 12->26         started        30 2 other processes 12->30 signatures6 process7 dnsIp8 76 Loading BitLocker PowerShell Module 14->76 32 conhost.exe 14->32         started        34 WmiPrvSE.exe 14->34         started        50 checkip.dyndns.com 193.122.6.168, 49736, 49739, 49743 ORACLE-BMC-31898US United States 17->50 52 reallyfreegeoip.org 104.21.112.1, 443, 49737, 49740 CLOUDFLARENETUS United States 17->52 36 conhost.exe 20->36         started        78 Tries to steal Mail credentials (via file / registry access) 22->78 80 Tries to harvest and steal browser information (history, passwords, etc) 22->80 38 conhost.exe 24->38         started        40 conhost.exe 28->40         started        signatures9 process10

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.