Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
jVE64QGXtK.exe

Overview

General Information

Sample name:jVE64QGXtK.exe
renamed because original name is a hash value
Original sample name:0efe3d6c35243cda4dbee77a949349f9302540eeda9f61978b84b218bf2e44d1.exe
Analysis ID:1631805
MD5:88be38478293f5c65d9931e777661ea9
SHA1:eed9a0bfad836df01d2523f245ad121f3341e278
SHA256:0efe3d6c35243cda4dbee77a949349f9302540eeda9f61978b84b218bf2e44d1
Tags:exeMassLoggeruser-adrian__luca
Infos:

Detection

MSIL Logger, MassLogger RAT
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Yara detected MSIL Logger
Yara detected MassLogger RAT
Yara detected Telegram RAT
.NET source code references suspicious native API functions
Binary is likely a compiled AutoIt script file
Contains functionality to log keystrokes (.Net Source)
Drops VBS files to the startup folder
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Sigma detected: WScript or CScript Dropper
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • jVE64QGXtK.exe (PID: 6992 cmdline: "C:\Users\user\Desktop\jVE64QGXtK.exe" MD5: 88BE38478293F5C65D9931E777661EA9)
    • windigo.exe (PID: 5320 cmdline: "C:\Users\user\Desktop\jVE64QGXtK.exe" MD5: 88BE38478293F5C65D9931E777661EA9)
      • RegSvcs.exe (PID: 5172 cmdline: "C:\Users\user\Desktop\jVE64QGXtK.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • wscript.exe (PID: 6412 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • windigo.exe (PID: 5924 cmdline: "C:\Users\user\AppData\Local\alarmingness\windigo.exe" MD5: 88BE38478293F5C65D9931E777661EA9)
      • RegSvcs.exe (PID: 6072 cmdline: "C:\Users\user\AppData\Local\alarmingness\windigo.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • cleanup
{"EXfil Mode": "Telegram", "Telegram Token": "7519083675:AAGGZcn97WZPQxBGpWQkCmP1AKdcHrXbzoE", "Telegram Chatid": "6033043077"}
SourceRuleDescriptionAuthorStrings
00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
        00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0xf1df:$a1: get_encryptedPassword
          • 0xf507:$a2: get_encryptedUsername
          • 0xef7a:$a3: get_timePasswordChanged
          • 0xf09b:$a4: get_passwordField
          • 0xf1f5:$a5: set_encryptedPassword
          • 0x10b51:$a7: get_logins
          • 0x10802:$a8: GetOutlookPasswords
          • 0x105f4:$a9: StartKeylogger
          • 0x10aa1:$a10: KeyLoggerEventArgs
          • 0x10651:$a11: KeyLoggerEventArgsEventHandler
          Click to see the 30 entries
          SourceRuleDescriptionAuthorStrings
          5.2.windigo.exe.1770000.1.raw.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            5.2.windigo.exe.1770000.1.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              5.2.windigo.exe.1770000.1.raw.unpackJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
                5.2.windigo.exe.1770000.1.raw.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                  5.2.windigo.exe.1770000.1.raw.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                  • 0xf1df:$a1: get_encryptedPassword
                  • 0xf507:$a2: get_encryptedUsername
                  • 0xef7a:$a3: get_timePasswordChanged
                  • 0xf09b:$a4: get_passwordField
                  • 0xf1f5:$a5: set_encryptedPassword
                  • 0x10b51:$a7: get_logins
                  • 0x10802:$a8: GetOutlookPasswords
                  • 0x105f4:$a9: StartKeylogger
                  • 0x10aa1:$a10: KeyLoggerEventArgs
                  • 0x10651:$a11: KeyLoggerEventArgsEventHandler
                  Click to see the 19 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbs" , ProcessId: 6412, ProcessName: wscript.exe
                  Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbs" , ProcessId: 6412, ProcessName: wscript.exe

                  Data Obfuscation

                  barindex
                  Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\alarmingness\windigo.exe, ProcessId: 5320, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbs
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-03-07T16:09:44.904820+010028032742Potentially Bad Traffic192.168.2.849682193.122.6.16880TCP
                  2025-03-07T16:09:59.409333+010028032742Potentially Bad Traffic192.168.2.849684193.122.6.16880TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: jVE64QGXtK.exeAvira: detected
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeAvira: detection malicious, Label: TR/AD.SnakeStealer.bpkys
                  Source: 00000003.00000002.2099105602.0000000002EB1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7519083675:AAGGZcn97WZPQxBGpWQkCmP1AKdcHrXbzoE", "Telegram Chatid": "6033043077"}
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeVirustotal: Detection: 70%Perma Link
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeReversingLabs: Detection: 60%
                  Source: jVE64QGXtK.exeVirustotal: Detection: 70%Perma Link
                  Source: jVE64QGXtK.exeReversingLabs: Detection: 60%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability

                  Location Tracking

                  barindex
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: jVE64QGXtK.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.8:49683 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.8:49685 version: TLS 1.0
                  Source: Binary string: wntdll.pdbUGP source: windigo.exe, 00000002.00000003.873744839.0000000004050000.00000004.00001000.00020000.00000000.sdmp, windigo.exe, 00000002.00000003.869086083.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, windigo.exe, 00000005.00000003.1002326918.00000000035A0000.00000004.00001000.00020000.00000000.sdmp, windigo.exe, 00000005.00000003.1002173718.0000000003400000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: wntdll.pdb source: windigo.exe, 00000002.00000003.873744839.0000000004050000.00000004.00001000.00020000.00000000.sdmp, windigo.exe, 00000002.00000003.869086083.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, windigo.exe, 00000005.00000003.1002326918.00000000035A0000.00000004.00001000.00020000.00000000.sdmp, windigo.exe, 00000005.00000003.1002173718.0000000003400000.00000004.00001000.00020000.00000000.sdmp
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BC445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_00BC445A
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCC6D1 FindFirstFileW,FindClose,0_2_00BCC6D1
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCC75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00BCC75C
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCEF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BCEF95
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCF0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BCF0F2
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCF3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00BCF3F3
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BC37EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BC37EF
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BC3B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BC3B12
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCBCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00BCBCBC
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007445A GetFileAttributesW,FindFirstFileW,FindClose,2_2_0007445A
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007C6D1 FindFirstFileW,FindClose,2_2_0007C6D1
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,2_2_0007C75C
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,2_2_0007EF95
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,2_2_0007F0F2
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,2_2_0007F3F3
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000737EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,2_2_000737EF
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00073B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,2_2_00073B12
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,2_2_0007BCBC
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 01569731h3_2_01569480
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 01569E5Ah3_2_01569A30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 01569E5Ah3_2_01569D87
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 011C9731h6_2_011C9480
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 011C9E5Ah6_2_011C9A40
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 011C9E5Ah6_2_011C9A30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 011C9E5Ah6_2_011C9D87
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 057647C9h6_2_05764520
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 05768830h6_2_05768588
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0576F700h6_2_0576F458
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 057676D0h6_2_05767428
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0576E9F8h6_2_0576E750
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 05765929h6_2_05765680
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 057683D8h6_2_05768130
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0576E5A0h6_2_0576E180
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0576F2A8h6_2_0576F000
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 057654D1h6_2_05765228
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 05765079h6_2_05764DD0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 05767F80h6_2_05767CD8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 05767278h6_2_05766FD0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 05764C21h6_2_05764978
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0576FB58h6_2_0576F8B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 05767B28h6_2_05767880
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 0576EE50h6_2_0576EBA8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 05765E15h6_2_05765AD8
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
                  Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
                  Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
                  Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49684 -> 193.122.6.168:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49682 -> 193.122.6.168:80
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.8:49683 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.8:49685 version: TLS 1.0
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BD22EE InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_00BD22EE
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002F30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002F30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002F1E000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.2099105602.0000000002F30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002CC0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002CAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002EB1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002C93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002F30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                  Source: windigo.exe, 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.2097081196.0000000000402000.00000040.80000000.00040000.00000000.sdmp, windigo.exe, 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002F30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002F4D000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002CDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002F4D000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002CDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002EB1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002C93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: windigo.exe, 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.2097081196.0000000000402000.00000040.80000000.00040000.00000000.sdmp, windigo.exe, 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002F30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                  Source: windigo.exe, 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.2099105602.0000000002F30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.2097081196.0000000000402000.00000040.80000000.00040000.00000000.sdmp, windigo.exe, 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002F30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002F30000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49683
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: 2.2.windigo.exe.3e70000.1.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode
                  Source: 5.2.windigo.exe.1770000.1.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BD4164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00BD4164
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BD4164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00BD4164
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00084164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,2_2_00084164
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BD3F66 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00BD3F66
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BC001C GetKeyboardState,SetKeyboardState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_00BC001C
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BECABC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00BECABC
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0009CABC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,2_2_0009CABC

                  System Summary

                  barindex
                  Source: 5.2.windigo.exe.1770000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 5.2.windigo.exe.1770000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 2.2.windigo.exe.3e70000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 2.2.windigo.exe.3e70000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 2.2.windigo.exe.3e70000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 2.2.windigo.exe.3e70000.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 5.2.windigo.exe.1770000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 5.2.windigo.exe.1770000.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 00000003.00000002.2097081196.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: windigo.exe PID: 5320, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: RegSvcs.exe PID: 5172, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: windigo.exe PID: 5924, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: This is a third-party compiled AutoIt script.0_2_00B63B3A
                  Source: jVE64QGXtK.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                  Source: jVE64QGXtK.exe, 00000000.00000002.857677320.0000000000C14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a522c1dd-e
                  Source: jVE64QGXtK.exe, 00000000.00000002.857677320.0000000000C14000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_a1ca0d12-5
                  Source: jVE64QGXtK.exe, 00000000.00000003.856855914.0000000003F63000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_fd1845ae-f
                  Source: jVE64QGXtK.exe, 00000000.00000003.856855914.0000000003F63000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_3e81c212-4
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: This is a third-party compiled AutoIt script.2_2_00013B3A
                  Source: windigo.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                  Source: windigo.exe, 00000002.00000002.874981201.00000000000C4000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_68b2a5f2-5
                  Source: windigo.exe, 00000002.00000002.874981201.00000000000C4000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_97e26b78-1
                  Source: windigo.exe, 00000005.00000000.991595844.00000000000C4000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b52cd43a-6
                  Source: windigo.exe, 00000005.00000000.991595844.00000000000C4000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_f32f503b-1
                  Source: jVE64QGXtK.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_acce2808-4
                  Source: jVE64QGXtK.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_a755a80f-c
                  Source: windigo.exe.0.drString found in binary or memory: This is a third-party compiled AutoIt script.memstr_48573feb-9
                  Source: windigo.exe.0.drString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_34e75d28-3
                  Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCA1EF: GetFullPathNameW,__swprintf,CreateDirectoryW,CreateFileW,_memset,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00BCA1EF
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BB8310 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00BB8310
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BC51BD ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00BC51BD
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000751BD ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,2_2_000751BD
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B6E6A00_2_00B6E6A0
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B612870_2_00B61287
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B8D9750_2_00B8D975
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B6FCE00_2_00B6FCE0
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B821C50_2_00B821C5
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B962D20_2_00B962D2
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BE03DA0_2_00BE03DA
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B9242E0_2_00B9242E
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B825FA0_2_00B825FA
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B766E10_2_00B766E1
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BBE6160_2_00BBE616
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B9878F0_2_00B9878F
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BC88890_2_00BC8889
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B788080_2_00B78808
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BE08570_2_00BE0857
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B968440_2_00B96844
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B8CB210_2_00B8CB21
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B96DB60_2_00B96DB6
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B76F9E0_2_00B76F9E
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B730300_2_00B73030
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B831870_2_00B83187
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B8F1D90_2_00B8F1D9
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B814840_2_00B81484
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B755200_2_00B75520
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B876960_2_00B87696
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B757600_2_00B75760
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B819780_2_00B81978
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B99AB50_2_00B99AB5
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B8BDA60_2_00B8BDA6
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B81D900_2_00B81D90
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BE7DDB0_2_00BE7DDB
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B73FE00_2_00B73FE0
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B6DF000_2_00B6DF00
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_016236700_2_01623670
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0001E6A02_2_0001E6A0
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000112872_2_00011287
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0003D9752_2_0003D975
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0001FCE02_2_0001FCE0
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000321C52_2_000321C5
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000462D22_2_000462D2
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000903DA2_2_000903DA
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0004242E2_2_0004242E
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000325FA2_2_000325FA
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0006E6162_2_0006E616
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000266E12_2_000266E1
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0004878F2_2_0004878F
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000288082_2_00028808
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000468442_2_00046844
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000908572_2_00090857
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000788892_2_00078889
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0003CB212_2_0003CB21
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00046DB62_2_00046DB6
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00026F9E2_2_00026F9E
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000230302_2_00023030
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000331872_2_00033187
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0003F1D92_2_0003F1D9
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000314842_2_00031484
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000255202_2_00025520
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000376962_2_00037696
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000257602_2_00025760
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000319782_2_00031978
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00049AB52_2_00049AB5
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00031D902_2_00031D90
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0003BDA62_2_0003BDA6
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00097DDB2_2_00097DDB
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0001DF002_2_0001DF00
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00023FE02_2_00023FE0
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_03B136702_2_03B13670
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0156C5303_2_0156C530
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_015694803_2_01569480
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_015619B83_2_015619B8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0156C5213_2_0156C521
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01562DD13_2_01562DD1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0156946F3_2_0156946F
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 5_2_017636705_2_01763670
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_011CC5306_2_011CC530
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_011C27B96_2_011C27B9
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_011C2DD16_2_011C2DD1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_011C94806_2_011C9480
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_011CC5216_2_011CC521
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_011CC49F6_2_011CC49F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_011C946F6_2_011C946F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057661386_2_05766138
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576BC606_2_0576BC60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576AF006_2_0576AF00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057689E06_2_057689E0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057685796_2_05768579
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057645206_2_05764520
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576450F6_2_0576450F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057685886_2_05768588
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576F4586_2_0576F458
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576F4486_2_0576F448
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057674286_2_05767428
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057674186_2_05767418
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576E7506_2_0576E750
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576E7406_2_0576E740
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576566F6_2_0576566F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057656806_2_05765680
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057661336_2_05766133
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057681306_2_05768130
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057681206_2_05768120
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576E1806_2_0576E180
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576F0006_2_0576F000
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057603306_2_05760330
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057603206_2_05760320
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057613A86_2_057613A8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057652286_2_05765228
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576521B6_2_0576521B
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_05764DD06_2_05764DD0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_05764DC06_2_05764DC0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_05760CD86_2_05760CD8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_05767CD86_2_05767CD8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_05767CC86_2_05767CC8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576EFF06_2_0576EFF0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_05766FD06_2_05766FD0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_05766FC36_2_05766FC3
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057649786_2_05764978
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057649696_2_05764969
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057689D06_2_057689D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057678716_2_05767871
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576F8B06_2_0576F8B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576F8A16_2_0576F8A1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_057678806_2_05767880
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576EBA86_2_0576EBA8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_0576EB986_2_0576EB98
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_05765AD86_2_05765AD8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_05765ACB6_2_05765ACB
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_05760AB86_2_05760AB8
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: String function: 00038900 appears 42 times
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: String function: 00017DE1 appears 35 times
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: String function: 00030AE3 appears 70 times
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: String function: 00B67DE1 appears 35 times
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: String function: 00B80AE3 appears 70 times
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: String function: 00B88900 appears 42 times
                  Source: jVE64QGXtK.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                  Source: 5.2.windigo.exe.1770000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 5.2.windigo.exe.1770000.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 2.2.windigo.exe.3e70000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 2.2.windigo.exe.3e70000.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 2.2.windigo.exe.3e70000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 2.2.windigo.exe.3e70000.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 5.2.windigo.exe.1770000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 5.2.windigo.exe.1770000.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000003.00000002.2097081196.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: windigo.exe PID: 5320, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: RegSvcs.exe PID: 5172, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: windigo.exe PID: 5924, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 2.2.windigo.exe.3e70000.1.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 2.2.windigo.exe.3e70000.1.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 5.2.windigo.exe.1770000.1.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 5.2.windigo.exe.1770000.1.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                  Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@10/10@2/2
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCA06A GetLastError,FormatMessageW,0_2_00BCA06A
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BB81CB AdjustTokenPrivileges,CloseHandle,0_2_00BB81CB
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BB87E1 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00BB87E1
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000681CB AdjustTokenPrivileges,CloseHandle,2_2_000681CB
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000687E1 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,2_2_000687E1
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCB3FB SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00BCB3FB
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BDEE0D CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00BDEE0D
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BD83BB CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear,0_2_00BD83BB
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B64E89 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00B64E89
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeFile created: C:\Users\user\AppData\Local\alarmingnessJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeFile created: C:\Users\user\AppData\Local\Temp\autEFD8.tmpJump to behavior
                  Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbs"
                  Source: jVE64QGXtK.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: RegSvcs.exe, 00000003.00000002.2099105602.0000000002FA0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.2099105602.0000000002F90000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.2099105602.0000000002FD0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.2100195745.0000000003EDD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.2099105602.0000000002FAE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.2099105602.0000000002FC3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002D53000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002D3E000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002D60000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002D20000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000006.00000002.2099184223.0000000002D30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: jVE64QGXtK.exeVirustotal: Detection: 70%
                  Source: jVE64QGXtK.exeReversingLabs: Detection: 60%
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeFile read: C:\Users\user\Desktop\jVE64QGXtK.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\jVE64QGXtK.exe "C:\Users\user\Desktop\jVE64QGXtK.exe"
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeProcess created: C:\Users\user\AppData\Local\alarmingness\windigo.exe "C:\Users\user\Desktop\jVE64QGXtK.exe"
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\jVE64QGXtK.exe"
                  Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbs"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\alarmingness\windigo.exe "C:\Users\user\AppData\Local\alarmingness\windigo.exe"
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\AppData\Local\alarmingness\windigo.exe"
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeProcess created: C:\Users\user\AppData\Local\alarmingness\windigo.exe "C:\Users\user\Desktop\jVE64QGXtK.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\jVE64QGXtK.exe"Jump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\alarmingness\windigo.exe "C:\Users\user\AppData\Local\alarmingness\windigo.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\AppData\Local\alarmingness\windigo.exe" Jump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: wsock32.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: wsock32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: wsock32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: jVE64QGXtK.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: jVE64QGXtK.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: jVE64QGXtK.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: jVE64QGXtK.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: jVE64QGXtK.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: jVE64QGXtK.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: jVE64QGXtK.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: wntdll.pdbUGP source: windigo.exe, 00000002.00000003.873744839.0000000004050000.00000004.00001000.00020000.00000000.sdmp, windigo.exe, 00000002.00000003.869086083.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, windigo.exe, 00000005.00000003.1002326918.00000000035A0000.00000004.00001000.00020000.00000000.sdmp, windigo.exe, 00000005.00000003.1002173718.0000000003400000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: wntdll.pdb source: windigo.exe, 00000002.00000003.873744839.0000000004050000.00000004.00001000.00020000.00000000.sdmp, windigo.exe, 00000002.00000003.869086083.0000000003E90000.00000004.00001000.00020000.00000000.sdmp, windigo.exe, 00000005.00000003.1002326918.00000000035A0000.00000004.00001000.00020000.00000000.sdmp, windigo.exe, 00000005.00000003.1002173718.0000000003400000.00000004.00001000.00020000.00000000.sdmp
                  Source: jVE64QGXtK.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: jVE64QGXtK.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: jVE64QGXtK.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: jVE64QGXtK.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: jVE64QGXtK.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B64B37 LoadLibraryA,GetProcAddress,0_2_00B64B37
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B8E69D push edi; ret 0_2_00B8E6AC
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B8E70F push edi; ret 0_2_00B8E711
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B8E828 push esi; ret 0_2_00B8E82A
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B88945 push ecx; ret 0_2_00B88958
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B8EAEC push edi; ret 0_2_00B8EAEE
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B8EA03 push esi; ret 0_2_00B8EA05
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0001C508 push A30001BAh; retn 0001h2_2_0001C50D
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0003E69D push edi; ret 2_2_0003E6AC
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0003E70F push edi; ret 2_2_0003E711
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0003E828 push esi; ret 2_2_0003E82A
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00038945 push ecx; ret 2_2_00038958
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0003EA03 push esi; ret 2_2_0003EA05
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0003EAEC push edi; ret 2_2_0003EAEE
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 6_2_011CB3A8 push eax; iretd 6_2_011CB445
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeFile created: C:\Users\user\AppData\Local\alarmingness\windigo.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbsJump to dropped file
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbsJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windigo.vbsJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B648D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00B648D7
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BE5376 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00BE5376
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000148D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,2_2_000148D7
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00095376 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,2_2_00095376
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B83187 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00B83187
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeAPI/Special instruction interceptor: Address: 3B13294
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeAPI/Special instruction interceptor: Address: 1763294
                  Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeAPI coverage: 5.4 %
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeAPI coverage: 5.6 %
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BC445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_00BC445A
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCC6D1 FindFirstFileW,FindClose,0_2_00BCC6D1
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCC75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00BCC75C
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCEF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BCEF95
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCF0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BCF0F2
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCF3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00BCF3F3
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BC37EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BC37EF
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BC3B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BC3B12
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BCBCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00BCBCBC
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007445A GetFileAttributesW,FindFirstFileW,FindClose,2_2_0007445A
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007C6D1 FindFirstFileW,FindClose,2_2_0007C6D1
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,2_2_0007C75C
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,2_2_0007EF95
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,2_2_0007F0F2
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,2_2_0007F3F3
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_000737EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,2_2_000737EF
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00073B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,2_2_00073B12
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0007BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,2_2_0007BCBC
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B649A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B649A0
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
                  Source: RegSvcs.exe, 00000003.00000002.2097303691.0000000001027000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllX
                  Source: wscript.exe, 00000004.00000002.992393346.0000024E02D55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}N
                  Source: RegSvcs.exe, 00000006.00000002.2097581499.0000000001087000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeAPI call chain: ExitProcess graph end nodegraph_0-104378
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeAPI call chain: ExitProcess graph end nodegraph_0-104477
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BD3F09 BlockInput,0_2_00BD3F09
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B63B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00B63B3A
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B95A7C EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00B95A7C
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B64B37 LoadLibraryA,GetProcAddress,0_2_00B64B37
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_01623560 mov eax, dword ptr fs:[00000030h]0_2_01623560
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_01623500 mov eax, dword ptr fs:[00000030h]0_2_01623500
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_01621EA0 mov eax, dword ptr fs:[00000030h]0_2_01621EA0
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_03B13500 mov eax, dword ptr fs:[00000030h]2_2_03B13500
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_03B13560 mov eax, dword ptr fs:[00000030h]2_2_03B13560
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_03B11EA0 mov eax, dword ptr fs:[00000030h]2_2_03B11EA0
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 5_2_01763560 mov eax, dword ptr fs:[00000030h]5_2_01763560
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 5_2_01761EA0 mov eax, dword ptr fs:[00000030h]5_2_01761EA0
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 5_2_01763500 mov eax, dword ptr fs:[00000030h]5_2_01763500
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BB80A9 GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,0_2_00BB80A9
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B8A124 SetUnhandledExceptionFilter,0_2_00B8A124
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B8A155 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B8A155
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0003A124 SetUnhandledExceptionFilter,2_2_0003A124
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_0003A155 SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0003A155
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: 2.2.windigo.exe.3e70000.1.raw.unpack, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                  Source: 2.2.windigo.exe.3e70000.1.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                  Source: 2.2.windigo.exe.3e70000.1.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + "\\mozglue.dll"))
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: C0E008Jump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: ADD008Jump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BB87B1 LogonUserW,0_2_00BB87B1
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B63B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00B63B3A
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B648D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00B648D7
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BC4C27 mouse_event,0_2_00BC4C27
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\jVE64QGXtK.exe"Jump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\alarmingness\windigo.exe "C:\Users\user\AppData\Local\alarmingness\windigo.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\AppData\Local\alarmingness\windigo.exe" Jump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BB7CAF GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00BB7CAF
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BB874B AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00BB874B
                  Source: jVE64QGXtK.exe, windigo.exe.0.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                  Source: jVE64QGXtK.exe, windigo.exeBinary or memory string: Shell_TrayWnd
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B8862B cpuid 0_2_00B8862B
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B94E87 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00B94E87
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BA1E06 GetUserNameW,0_2_00BA1E06
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B93F3A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00B93F3A
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00B649A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B649A0
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.2097081196.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5320, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5172, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5924, type: MEMORYSTR
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.2097081196.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5320, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5172, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5924, type: MEMORYSTR
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.2097081196.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5320, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5172, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5924, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: windigo.exeBinary or memory string: WIN_81
                  Source: windigo.exeBinary or memory string: WIN_XP
                  Source: windigo.exeBinary or memory string: WIN_XPe
                  Source: windigo.exeBinary or memory string: WIN_VISTA
                  Source: windigo.exeBinary or memory string: WIN_7
                  Source: windigo.exeBinary or memory string: WIN_8
                  Source: windigo.exe.0.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 0USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2099184223.0000000002D96000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.2099105602.0000000003006000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.2097081196.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5320, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5172, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5924, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 6072, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.2097081196.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5320, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5172, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5924, type: MEMORYSTR
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.2097081196.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5320, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5172, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5924, type: MEMORYSTR
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.windigo.exe.3e70000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.windigo.exe.1770000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.875548481.0000000003E70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.1014117473.0000000001770000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.2097081196.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5320, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5172, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: windigo.exe PID: 5924, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BD6283 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00BD6283
                  Source: C:\Users\user\Desktop\jVE64QGXtK.exeCode function: 0_2_00BD6747 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00BD6747
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00086283 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,2_2_00086283
                  Source: C:\Users\user\AppData\Local\alarmingness\windigo.exeCode function: 2_2_00086747 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,2_2_00086747
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information111
                  Scripting
                  2
                  Valid Accounts
                  11
                  Native API
                  111
                  Scripting
                  1
                  Exploitation for Privilege Escalation
                  11
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  2
                  System Time Discovery
                  Remote Services11
                  Archive Collected Data
                  2
                  Ingress Tool Transfer
                  Exfiltration Over Other Network Medium1
                  System Shutdown/Reboot
                  CredentialsDomainsDefault AccountsScheduled Task/Job1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  11
                  Deobfuscate/Decode Files or Information
                  121
                  Input Capture
                  1
                  Account Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAt2
                  Valid Accounts
                  2
                  Valid Accounts
                  3
                  Obfuscated Files or Information
                  Security Account Manager3
                  File and Directory Discovery
                  SMB/Windows Admin Shares1
                  Email Collection
                  2
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCron2
                  Registry Run Keys / Startup Folder
                  21
                  Access Token Manipulation
                  1
                  DLL Side-Loading
                  NTDS127
                  System Information Discovery
                  Distributed Component Object Model121
                  Input Capture
                  13
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script212
                  Process Injection
                  1
                  Masquerading
                  LSA Secrets231
                  Security Software Discovery
                  SSH3
                  Clipboard Data
                  Fallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
                  Registry Run Keys / Startup Folder
                  2
                  Valid Accounts
                  Cached Domain Credentials2
                  Process Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
                  Access Token Manipulation
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job212
                  Process Injection
                  Proc Filesystem1
                  System Owner/User Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                  System Network Configuration Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1631805 Sample: jVE64QGXtK.exe Startdate: 07/03/2025 Architecture: WINDOWS Score: 100 30 reallyfreegeoip.org 2->30 32 checkip.dyndns.org 2->32 34 checkip.dyndns.com 2->34 40 Found malware configuration 2->40 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus / Scanner detection for submitted sample 2->44 48 10 other signatures 2->48 8 jVE64QGXtK.exe 6 2->8         started        12 wscript.exe 1 2->12         started        signatures3 46 Tries to detect the country of the analysis system (by using the IP) 30->46 process4 file5 26 C:\Users\user\AppData\Local\...\windigo.exe, PE32 8->26 dropped 54 Binary is likely a compiled AutoIt script file 8->54 14 windigo.exe 3 8->14         started        56 Windows Scripting host queries suspicious COM object (likely to drop second stage) 12->56 18 windigo.exe 2 12->18         started        signatures6 process7 file8 28 C:\Users\user\AppData\Roaming\...\windigo.vbs, data 14->28 dropped 58 Antivirus detection for dropped file 14->58 60 Multi AV Scanner detection for dropped file 14->60 62 Binary is likely a compiled AutoIt script file 14->62 68 2 other signatures 14->68 20 RegSvcs.exe 15 2 14->20         started        64 Writes to foreign memory regions 18->64 66 Maps a DLL or memory area into another process 18->66 24 RegSvcs.exe 2 18->24         started        signatures9 process10 dnsIp11 36 checkip.dyndns.com 193.122.6.168, 49682, 49684, 80 ORACLE-BMC-31898US United States 20->36 38 reallyfreegeoip.org 104.21.16.1, 443, 49683, 49685 CLOUDFLARENETUS United States 20->38 50 Tries to steal Mail credentials (via file / registry access) 24->50 52 Tries to harvest and steal browser information (history, passwords, etc) 24->52 signatures12

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.