Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
INQ_NO_097590_0109_Order.cmd

Overview

General Information

Sample name:INQ_NO_097590_0109_Order.cmd
Analysis ID:1634987
MD5:ff2cc9cbc2026870c11dfe4e8fa8cf33
SHA1:3ef20cfe67c03e51e63555e502417356d6164ede
SHA256:ad2f6f346947b0ee1c6a2a0059052610b7cec2bef1556c3a6a6d4b69d3fe5dad
Tags:cmduser-lowmal3
Infos:

Detection

DBatLoader, MSIL Logger, MassLogger RAT, PureLog Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected DBatLoader
Yara detected MSIL Logger
Yara detected MassLogger RAT
Yara detected PureLog Stealer
Yara detected Telegram RAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Drops PE files with a suspicious file extension
Joe Sandbox ML detected suspicious sample
Sample uses process hollowing technique
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 7048 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\INQ_NO_097590_0109_Order.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • extrac32.exe (PID: 6208 cmdline: extrac32 /y "C:\Users\user\Desktop\INQ_NO_097590_0109_Order.cmd" "C:\Users\user\AppData\Local\Temp\x.exe" MD5: 41330D97BF17D07CD4308264F3032547)
    • x.exe (PID: 6272 cmdline: "C:\Users\user\AppData\Local\Temp\x.exe" MD5: 4902306896DFA6C4CD2A99137A9FA6B4)
      • cmd.exe (PID: 6120 cmdline: C:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\6543.cmd"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 3792 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 4580 cmdline: C:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\29023.cmd"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 3700 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • eygydoqJ.pif (PID: 5160 cmdline: C:\\Users\\user\\Links\eygydoqJ.pif MD5: C116D3604CEAFE7057D77FF27552C215)
  • Jqodygye.PIF (PID: 7096 cmdline: "C:\Users\user\Links\Jqodygye.PIF" MD5: 4902306896DFA6C4CD2A99137A9FA6B4)
    • eygydoqJ.pif (PID: 7128 cmdline: C:\\Users\\user\\Links\eygydoqJ.pif MD5: C116D3604CEAFE7057D77FF27552C215)
  • Jqodygye.PIF (PID: 6308 cmdline: "C:\Users\user\Links\Jqodygye.PIF" MD5: 4902306896DFA6C4CD2A99137A9FA6B4)
    • eygydoqJ.pif (PID: 3552 cmdline: C:\\Users\\user\\Links\eygydoqJ.pif MD5: C116D3604CEAFE7057D77FF27552C215)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
      00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0x2651d:$a1: get_encryptedPassword
        • 0x53235:$a1: get_encryptedPassword
        • 0x264f1:$a2: get_encryptedUsername
        • 0x53209:$a2: get_encryptedUsername
        • 0x265b5:$a3: get_timePasswordChanged
        • 0x532cd:$a3: get_timePasswordChanged
        • 0x264cd:$a4: get_passwordField
        • 0x531e5:$a4: get_passwordField
        • 0x26533:$a5: set_encryptedPassword
        • 0x5324b:$a5: set_encryptedPassword
        • 0x26300:$a7: get_logins
        • 0x53018:$a7: get_logins
        • 0x2588a:$a8: GetOutlookPasswords
        • 0x525a2:$a8: GetOutlookPasswords
        • 0x24d9e:$a9: StartKeylogger
        • 0x51ab6:$a9: StartKeylogger
        • 0x237f8:$a10: KeyLoggerEventArgs
        • 0x50510:$a10: KeyLoggerEventArgs
        • 0x237c7:$a11: KeyLoggerEventArgsEventHandler
        • 0x504df:$a11: KeyLoggerEventArgsEventHandler
        • 0x263d4:$a13: _encryptedPassword
        00000008.00000001.898049041.0000000000400000.00000040.00000001.00020000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
        • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
        • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
        • 0x1300:$s3: 83 EC 38 53 B0 79 88 44 24 2B 88 44 24 2F B0 09 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
        • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
        • 0x1fdd0:$s5: delete[]
        • 0x1f288:$s6: constructor or from DllMain.
        Click to see the 72 entries
        SourceRuleDescriptionAuthorStrings
        8.2.eygydoqJ.pif.1cc20000.5.raw.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
          8.2.eygydoqJ.pif.1cc20000.5.raw.unpackJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
            8.2.eygydoqJ.pif.1cc20000.5.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              8.2.eygydoqJ.pif.1cc20000.5.raw.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
              • 0x21fad:$a1: get_encryptedPassword
              • 0x21f81:$a2: get_encryptedUsername
              • 0x22045:$a3: get_timePasswordChanged
              • 0x21f5d:$a4: get_passwordField
              • 0x21fc3:$a5: set_encryptedPassword
              • 0x21d90:$a7: get_logins
              • 0x2131a:$a8: GetOutlookPasswords
              • 0x2082e:$a9: StartKeylogger
              • 0x1f288:$a10: KeyLoggerEventArgs
              • 0x1f257:$a11: KeyLoggerEventArgsEventHandler
              • 0x21e64:$a13: _encryptedPassword
              8.2.eygydoqJ.pif.43d038.2.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
              • 0x1bcb0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
              • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
              • 0x344b0:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
              • 0x34b30:$s3: 83 EC 38 53 B0 79 88 44 24 2B 88 44 24 2F B0 09 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
              • 0x1d98a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
              • 0x1d5d0:$s5: delete[]
              • 0x1ca88:$s6: constructor or from DllMain.
              Click to see the 232 entries

              System Summary

              barindex
              Source: File createdAuthor: frack113, Nasreddine Bencherchali: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 6272, TargetFilename: C:\Windows \SysWOW64\NETUTILS.dll
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\\Users\\user\\Links\Jqodygye.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 6272, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Jqodygye
              Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\\Users\\user\\Links\eygydoqJ.pif, CommandLine: C:\\Users\\user\\Links\eygydoqJ.pif, CommandLine|base64offset|contains: , Image: C:\Users\user\Links\eygydoqJ.pif, NewProcessName: C:\Users\user\Links\eygydoqJ.pif, OriginalFileName: C:\Users\user\Links\eygydoqJ.pif, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\x.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\x.exe, ParentProcessId: 6272, ParentProcessName: x.exe, ProcessCommandLine: C:\\Users\\user\\Links\eygydoqJ.pif, ProcessId: 5160, ProcessName: eygydoqJ.pif
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-11T08:50:45.866973+010028032742Potentially Bad Traffic192.168.2.949683193.122.6.16880TCP
              2025-03-11T08:50:59.807285+010028032742Potentially Bad Traffic192.168.2.949686193.122.6.16880TCP
              2025-03-11T08:51:09.600634+010028032742Potentially Bad Traffic192.168.2.949692193.122.6.16880TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: INQ_NO_097590_0109_Order.cmdReversingLabs: Detection: 15%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org

              Compliance

              barindex
              Source: C:\Users\user\Links\eygydoqJ.pifUnpacked PE file: 8.2.eygydoqJ.pif.400000.0.unpack
              Source: C:\Users\user\Links\eygydoqJ.pifUnpacked PE file: 10.2.eygydoqJ.pif.400000.2.unpack
              Source: C:\Users\user\Links\eygydoqJ.pifUnpacked PE file: 13.2.eygydoqJ.pif.400000.1.unpack
              Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.9:49684 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.9:49687 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.9:49693 version: TLS 1.0
              Source: Binary string: easinvoker.pdb source: x.exe, 00000003.00000002.939424822.000000002074F000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.890908839.000000007ECE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.891371495.000000007EBD0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: _.pdb source: eygydoqJ.pif, 00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000003.916808373.000000001AFB7000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000002.2151615923.000000001CC20000.00000004.08000000.00040000.00000000.sdmp, eygydoqJ.pif, 00000008.00000002.2151357570.000000001CB35000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2153882700.000000001F4E0000.00000004.08000000.00040000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2153281830.000000001F2B5000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2159042614.0000000020531000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000003.1071748715.000000001D53B000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2158981033.000000001B5A1000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000003.1146685934.00000000185DE000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2151445487.000000001A045000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2152200513.000000001A350000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: easinvoker.pdbGCTL source: x.exe, 00000003.00000002.939424822.000000002074F000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.890908839.000000007ECE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.891371495.000000007EBD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.891791710.0000000000821000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000003.00000003.891791710.00000000007F9000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A552F8 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,3_2_02A552F8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h8_2_1AF4E2A8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 1FBBAED5h8_2_1FBBAB30
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 20689F2Fh8_2_20689B08
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 2068BBDCh8_2_2068B840
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206898DDh8_2_20689540
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 20688D4Dh8_2_206889B0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 2068CD1Ch8_2_2068C980
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 2068AB0Ah8_2_2068AA60
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206881BDh8_2_20687E20
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 2068AB0Ah8_2_2068AA27
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 2068C19Ch8_2_2068BE00
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 2068B61Ch8_2_2068B280
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 20689315h8_2_20688F78
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 2068D2DCh8_2_2068CF40
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 20688785h8_2_206883E8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 2068C75Ch8_2_2068C3C0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206AB300h8_2_206AB0F8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206ABDF4h8_2_206AB0F8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A93B4h8_2_206A9018
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A6477h8_2_206A60D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A3C2Ch8_2_206A3890
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A7CB4h8_2_206A7918
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A4D6Ch8_2_206A49D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A252Ch8_2_206A2190
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A8DF4h8_2_206A8A58
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A366Ch8_2_206A32D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A76F4h8_2_206A7358
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A5EACh8_2_206A5B10
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A1F6Ch8_2_206A1BD0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A9F34h8_2_206A9B98
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A47ACh8_2_206A4410
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_206AA415
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A8834h8_2_206A8498
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A58ECh8_2_206A5550
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A30ACh8_2_206A2D10
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A9974h8_2_206A95D8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A7134h8_2_206A6D98
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A41ECh8_2_206A3E50
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A19ACh8_2_206A1610
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A8274h8_2_206A7ED8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A2AECh8_2_206A2750
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov esp, ebp8_2_206ADF28
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A6B74h8_2_206A67D8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov esp, ebp8_2_206ADFDC
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 206A532Ch8_2_206A4F90
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov ecx, dword ptr [ebp-38h]8_2_2098E1A0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov ecx, dword ptr [ebp-38h]8_2_2098A524
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h10_2_1F18E2A8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 2234AED5h10_2_2234AB30
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E19F2Fh10_2_22E19B08
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E1B61Ch10_2_22E1B280
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E1AB0Ah10_2_22E1AA60
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E181BDh10_2_22E17E20
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E1AB0Ah10_2_22E1AA27
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E1C19Ch10_2_22E1BE00
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E18785h10_2_22E183E8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E1C75Ch10_2_22E1C3C0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E19315h10_2_22E18F78
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E1D2DCh10_2_22E1CF40
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E1BBDCh10_2_22E1B840
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E18D4Dh10_2_22E189B0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E1CD1Ch10_2_22E1C980
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E198DDh10_2_22E19540
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E3B300h10_2_22E3B0F8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E3BDF4h10_2_22E3B0F8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E3366Ch10_2_22E332D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E38DF4h10_2_22E38A58
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E31F6Ch10_2_22E31BD0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h10_2_22E3ABD0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E39F34h10_2_22E39B98
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E376F4h10_2_22E37358
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E35EACh10_2_22E35B10
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E36477h10_2_22E360D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E33C2Ch10_2_22E33890
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E393B4h10_2_22E39018
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E34D6Ch10_2_22E349D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E3252Ch10_2_22E32190
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E37CB4h10_2_22E37918
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E38274h10_2_22E37ED8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E341ECh10_2_22E33E50
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E319ACh10_2_22E31610
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E36B74h10_2_22E367D8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov esp, ebp10_2_22E3DFDC
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E3532Ch10_2_22E34F90
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E32AECh10_2_22E32750
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov esp, ebp10_2_22E3DF28
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E38834h10_2_22E38498
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h10_2_22E3A409
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E347ACh10_2_22E34410
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h10_2_22E3ADD0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E39974h10_2_22E395D8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E37134h10_2_22E36D98
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E358ECh10_2_22E35550
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then jmp 22E330ACh10_2_22E32D10
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov ecx, dword ptr [ebp-38h]10_2_2311E1A0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 4x nop then mov ecx, dword ptr [ebp-38h]10_2_2311A524
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49692 -> 193.122.6.168:80
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49683 -> 193.122.6.168:80
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49686 -> 193.122.6.168:80
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.9:49684 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.9:49687 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.9:49693 version: TLS 1.0
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: eygydoqJ.pif, 00000008.00000002.2152547309.000000001CF84000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F622000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
              Source: eygydoqJ.pif, 00000008.00000002.2152547309.000000001CF78000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000002.2152547309.000000001CF84000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F622000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F616000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A692000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
              Source: eygydoqJ.pif, 00000008.00000002.2152547309.000000001CF84000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F622000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
              Source: eygydoqJ.pif, 00000008.00000002.2152547309.000000001CEFB000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F599000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A609000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/h
              Source: eygydoqJ.pif, 00000008.00000002.2152547309.000000001CEFB000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F599000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A609000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/p
              Source: eygydoqJ.pif, 00000008.00000002.2152547309.000000001CFA0000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F63E000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A6AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
              Source: eygydoqJ.pif, 00000008.00000002.2152547309.000000001CEFB000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F599000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A609000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: x.exe, 00000003.00000002.915615978.00000000007F6000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000003.00000002.939424822.000000002074F000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.891371495.000000007EBD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000002.945154235.0000000020FA0000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000003.00000003.891371495.000000007EC1B000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.890908839.000000007ED2B000.00000004.00001000.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000000.896676478.0000000000416000.00000002.00000001.01000000.00000006.sdmp, eygydoqJ.pif, 0000000A.00000000.1032696037.0000000000416000.00000002.00000001.01000000.00000006.sdmp, eygydoqJ.pif, 0000000D.00000000.1113523252.0000000000416000.00000002.00000001.01000000.00000006.sdmp, eygydoqJ.pif.3.drString found in binary or memory: http://www.pmail.com
              Source: eygydoqJ.pif, 00000008.00000002.2152547309.000000001CEFB000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F599000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A609000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: eygydoqJ.pif, 00000008.00000002.2152547309.000000001CF84000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F622000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
              Source: eygydoqJ.pif, 00000008.00000002.2152547309.000000001CEFB000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000002.2152547309.000000001CF84000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F622000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F599000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A609000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
              Source: eygydoqJ.pif, 00000008.00000002.2152547309.000000001CF84000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F622000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2154018283.000000001A692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
              Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode
              Source: Yara matchFile source: Process Memory Space: x.exe PID: 6272, type: MEMORYSTR

              System Summary

              barindex
              Source: 8.2.eygydoqJ.pif.1cc20000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.2.eygydoqJ.pif.43d038.2.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 8.2.eygydoqJ.pif.1cc20f08.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.2.eygydoqJ.pif.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 13.1.eygydoqJ.pif.4e68c8.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 8.2.eygydoqJ.pif.1dec3190.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.1f4e0000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.20563190.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.22120000.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.1a350f08.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.1.eygydoqJ.pif.4e68c8.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.20535570.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.2.eygydoqJ.pif.475468.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.2.eygydoqJ.pif.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 8.1.eygydoqJ.pif.475468.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 8.2.eygydoqJ.pif.43d038.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 13.2.eygydoqJ.pif.1a500000.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.1.eygydoqJ.pif.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 13.2.eygydoqJ.pif.1a086c66.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 13.2.eygydoqJ.pif.1a085d5e.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.1.eygydoqJ.pif.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 13.2.eygydoqJ.pif.1a086c66.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.20535570.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.22120000.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.4e68c8.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 13.3.eygydoqJ.pif.185de898.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.20536478.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.1b5d3190.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.1a350f08.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.2.eygydoqJ.pif.1cb75d5e.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.2.eygydoqJ.pif.1cb76c66.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.2.eygydoqJ.pif.1cd40000.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.1f4e0f08.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 10.2.eygydoqJ.pif.1f2f6c66.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.1f2f6c66.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.2.eygydoqJ.pif.1de96478.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 3.2.x.exe.212af7a8.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 3.2.x.exe.212af7a8.6.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 8.2.eygydoqJ.pif.1de95570.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 3.2.x.exe.212e7bd8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 13.2.eygydoqJ.pif.1a350000.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.1f2f5d5e.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.1a085d5e.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.2.eygydoqJ.pif.1cc20000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.20563190.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.4e68c8.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 13.2.eygydoqJ.pif.1b5a5570.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.1f2f5d5e.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.2.eygydoqJ.pif.1de95570.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.1b5a6478.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.1a350000.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.1b5a5570.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.1b5d3190.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.1a500000.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.43d038.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 8.2.eygydoqJ.pif.1cb75d5e.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.1f4e0000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.3.eygydoqJ.pif.185de898.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.3.eygydoqJ.pif.1afb7b10.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.2.eygydoqJ.pif.1b5a6478.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.1f4e0f08.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.20536478.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 8.1.eygydoqJ.pif.43d038.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 8.2.eygydoqJ.pif.1dec3190.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 10.2.eygydoqJ.pif.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 8.1.eygydoqJ.pif.43d038.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 9.2.Jqodygye.PIF.2100e348.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 8.2.eygydoqJ.pif.1cc20f08.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 13.1.eygydoqJ.pif.43d038.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 13.2.eygydoqJ.pif.43d038.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 10.1.eygydoqJ.pif.43d038.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000008.00000001.898049041.0000000000400000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 0000000A.00000002.2160908840.0000000022120000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0000000A.00000002.2153882700.000000001F4E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0000000D.00000002.2158981033.000000001B5A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0000000D.00000002.2153491388.000000001A500000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000008.00000002.2129362086.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 0000000D.00000002.2129374067.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 0000000A.00000002.2159042614.0000000020531000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0000000A.00000002.2153281830.000000001F2B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0000000A.00000002.2129300128.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 00000008.00000003.916808373.000000001AFB7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000008.00000002.2151615923.000000001CC20000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0000000D.00000003.1146685934.00000000185DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000008.00000002.2151357570.000000001CB35000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0000000D.00000002.2151445487.000000001A045000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0000000D.00000002.2152200513.000000001A350000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000008.00000002.2152197129.000000001CD40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: Process Memory Space: eygydoqJ.pif PID: 5160, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: Process Memory Space: eygydoqJ.pif PID: 7128, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: Process Memory Space: eygydoqJ.pif PID: 3552, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A6421C GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,3_2_02A6421C
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A63380 NtWriteVirtualMemory,3_2_02A63380
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A63034 NtAllocateVirtualMemory,3_2_02A63034
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A69654 RtlDosPathNameToNtPathName_U,NtCreateFile,NtWriteFile,NtClose,3_2_02A69654
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A69738 RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,3_2_02A69738
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A695CC RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,3_2_02A695CC
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A63B44 NtUnmapViewOfSection,3_2_02A63B44
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A638D4 NtReadVirtualMemory,3_2_02A638D4
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A6421A GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,3_2_02A6421A
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A63032 NtAllocateVirtualMemory,3_2_02A63032
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A69578 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,3_2_02A69578
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B421C GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,9_2_029B421C
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B3380 NtWriteVirtualMemory,9_2_029B3380
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B3B44 NtUnmapViewOfSection,9_2_029B3B44
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B38D4 NtReadVirtualMemory,9_2_029B38D4
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B3034 NtAllocateVirtualMemory,9_2_029B3034
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B9738 RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,9_2_029B9738
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B421A GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,9_2_029B421A
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B3BD0 NtUnmapViewOfSection,9_2_029B3BD0
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B9809 NtQueryInformationFile,NtReadFile,NtClose,9_2_029B9809
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B3032 NtAllocateVirtualMemory,9_2_029B3032
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B396E NtReadVirtualMemory,9_2_029B396E
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B9654 RtlDosPathNameToNtPathName_U,NtWriteFile,NtClose,9_2_029B9654
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B341B NtWriteVirtualMemory,9_2_029B341B
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B95CC RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,9_2_029B95CC
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029B9578 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,9_2_029B9578
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB421C GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,12_2_02AB421C
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB3380 NtWriteVirtualMemory,12_2_02AB3380
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB3B44 NtUnmapViewOfSection,12_2_02AB3B44
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB38D4 NtReadVirtualMemory,12_2_02AB38D4
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB3034 NtAllocateVirtualMemory,12_2_02AB3034
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB9738 RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,12_2_02AB9738
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB421A GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,12_2_02AB421A
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB3BD0 NtUnmapViewOfSection,12_2_02AB3BD0
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB3032 NtAllocateVirtualMemory,12_2_02AB3032
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB9809 NtQueryInformationFile,NtReadFile,NtClose,12_2_02AB9809
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB396E NtReadVirtualMemory,12_2_02AB396E
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB9654 RtlDosPathNameToNtPathName_U,NtWriteFile,NtClose,12_2_02AB9654
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB341B NtWriteVirtualMemory,12_2_02AB341B
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB95CC RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,12_2_02AB95CC
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AB9578 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,12_2_02AB9578
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A6A634 InetIsOffline,Sleep,CreateProcessAsUserW,ResumeThread,CloseHandle,CloseHandle,ExitProcess,3_2_02A6A634
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A520B43_2_02A520B4
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_00408C608_2_00408C60
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_0040DC118_2_0040DC11
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_00407C3F8_2_00407C3F
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_00418CCC8_2_00418CCC
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_00406CA08_2_00406CA0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_004028B08_2_004028B0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_0041A4BE8_2_0041A4BE
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_004182448_2_00418244
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_004016508_2_00401650
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_00402F208_2_00402F20
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_004193C48_2_004193C4
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_004187888_2_00418788
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_00402F898_2_00402F89
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_00402B908_2_00402B90
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_004073A08_2_004073A0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_1AF40F208_2_1AF40F20
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_1AF40F1B8_2_1AF40F1B
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_1AF415C38_2_1AF415C3
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_1AF415C88_2_1AF415C8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_1FBBD9888_2_1FBBD988
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_1FBBAB308_2_1FBBAB30
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_1FBB41308_2_1FBB4130
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_1FBB003D8_2_1FBB003D
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_1FBB00408_2_1FBB0040
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206800408_2_20680040
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206845708_2_20684570
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_2068D5008_2_2068D500
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_2068A2B88_2_2068A2B8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_20689B088_2_20689B08
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_20684B9D8_2_20684B9D
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_2068B8408_2_2068B840
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206800288_2_20680028
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206845618_2_20684561
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206895408_2_20689540
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206889B08_2_206889B0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_2068A1B78_2_2068A1B7
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_2068C9808_2_2068C980
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_20687E208_2_20687E20
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_2068A2398_2_2068A239
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_2068BE008_2_2068BE00
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_20689AF88_2_20689AF8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_2068B2808_2_2068B280
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_20688F788_2_20688F78
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_2068CF408_2_2068CF40
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206843508_2_20684350
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206883E88_2_206883E8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_2068C3C08_2_2068C3C0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_20683BA98_2_20683BA9
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_20683BB88_2_20683BB8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206AB0F88_2_206AB0F8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206AD0B08_2_206AD0B0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206AC9C88_2_206AC9C8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206AC2E08_2_206AC2E0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206AD7988_2_206AD798
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A90188_2_206A9018
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206AB0E88_2_206AB0E8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A60D08_2_206A60D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206AD0A08_2_206AD0A0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A38908_2_206A3890
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A79088_2_206A7908
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A79188_2_206A7918
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206AC9C78_2_206AC9C7
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A49D08_2_206A49D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A21908_2_206A2190
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A8A588_2_206A8A58
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206AC2D28_2_206AC2D2
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A32D08_2_206A32D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A73588_2_206A7358
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A5B108_2_206A5B10
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A1BD08_2_206A1BD0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A9B988_2_206A9B98
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A44108_2_206A4410
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206AA4158_2_206AA415
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A14898_2_206A1489
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A84988_2_206A8498
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A55508_2_206A5550
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A2D058_2_206A2D05
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A2D108_2_206A2D10
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A95D88_2_206A95D8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A6D988_2_206A6D98
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A3E508_2_206A3E50
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A16108_2_206A1610
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A7ED88_2_206A7ED8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A27458_2_206A2745
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A27508_2_206A2750
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A67D88_2_206A67D8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206A4F908_2_206A4F90
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_206AD7978_2_206AD797
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_209889488_2_20988948
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_2098856C8_2_2098856C
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_2098B6E08_2_2098B6E0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_20A928188_2_20A92818
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_00408C608_1_00408C60
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_0040DC118_1_0040DC11
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_00407C3F8_1_00407C3F
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_00418CCC8_1_00418CCC
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_00406CA08_1_00406CA0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_004028B08_1_004028B0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_0041A4BE8_1_0041A4BE
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_004182448_1_00418244
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_004016508_1_00401650
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_00402F208_1_00402F20
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_004193C48_1_004193C4
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_004187888_1_00418788
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_00402F898_1_00402F89
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_00402B908_1_00402B90
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_004073A08_1_004073A0
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 9_2_029A20B49_2_029A20B4
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_00408C6010_2_00408C60
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_0040DC1110_2_0040DC11
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_00407C3F10_2_00407C3F
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_00418CCC10_2_00418CCC
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_00406CA010_2_00406CA0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_004028B010_2_004028B0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_0041A4BE10_2_0041A4BE
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_0041824410_2_00418244
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_0040165010_2_00401650
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_00402F2010_2_00402F20
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_004193C410_2_004193C4
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_0041878810_2_00418788
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_00402F8910_2_00402F89
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_00402B9010_2_00402B90
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_004073A010_2_004073A0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_1F180F1110_2_1F180F11
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_1F180F2010_2_1F180F20
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_1F1815B810_2_1F1815B8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_1F1815C810_2_1F1815C8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_2234AB3010_2_2234AB30
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_2234000610_2_22340006
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_2234004010_2_22340040
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_2234413010_2_22344130
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22345DDD10_2_22345DDD
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1A2B810_2_22E1A2B8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1F72810_2_22E1F728
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E19B0810_2_22E19B08
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1004010_2_22E10040
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1457010_2_22E14570
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1D50010_2_22E1D500
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E19AF810_2_22E19AF8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1B28010_2_22E1B280
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E17E2010_2_22E17E20
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1BE0010_2_22E1BE00
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E17E1010_2_22E17E10
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E183E810_2_22E183E8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1C3C010_2_22E1C3C0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E183D810_2_22E183D8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1C3B010_2_22E1C3B0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E13BB810_2_22E13BB8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E18F6810_2_22E18F68
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E18F7810_2_22E18F78
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1CF4010_2_22E1CF40
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1435010_2_22E14350
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1CF3210_2_22E1CF32
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1B84010_2_22E1B840
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1B83010_2_22E1B830
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1BDF010_2_22E1BDF0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E189A010_2_22E189A0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E189B010_2_22E189B0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1C98010_2_22E1C980
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1456110_2_22E14561
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1C97010_2_22E1C970
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1954010_2_22E19540
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E1953110_2_22E19531
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3C2E010_2_22E3C2E0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3B0F810_2_22E3B0F8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3D0B010_2_22E3D0B0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3C9C810_2_22E3C9C8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3D79810_2_22E3D798
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E332D010_2_22E332D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3C2D010_2_22E3C2D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E38A5810_2_22E38A58
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E31BD010_2_22E31BD0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E39B9810_2_22E39B98
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3735810_2_22E37358
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E35B0310_2_22E35B03
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E35B1010_2_22E35B10
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3B0E810_2_22E3B0E8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E360D010_2_22E360D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3D0A710_2_22E3D0A7
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3389010_2_22E33890
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3901810_2_22E39018
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E349D010_2_22E349D0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3C9BB10_2_22E3C9BB
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3218010_2_22E32180
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3219010_2_22E32190
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3790810_2_22E37908
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3791810_2_22E37918
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E37ED810_2_22E37ED8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E33E5010_2_22E33E50
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3161010_2_22E31610
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E367D810_2_22E367D8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3D79310_2_22E3D793
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E34F9010_2_22E34F90
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3274010_2_22E32740
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3275010_2_22E32750
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3148910_2_22E31489
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3849810_2_22E38498
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3A40910_2_22E3A409
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3441010_2_22E34410
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E395D810_2_22E395D8
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E36D9810_2_22E36D98
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E3555010_2_22E35550
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E32D0110_2_22E32D01
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_22E32D1010_2_22E32D10
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_2311894810_2_23118948
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_2311856C10_2_2311856C
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_2311B6E010_2_2311B6E0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_2322281810_2_23222818
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: 12_2_02AA20B412_2_02AA20B4
              Source: Joe Sandbox ViewDropped File: C:\Users\user\Links\eygydoqJ.pif 7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: String function: 0040D606 appears 78 times
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: String function: 0040E1D8 appears 120 times
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02A63E9C appears 45 times
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02A54414 appears 246 times
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02A63E20 appears 54 times
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02A5421C appears 64 times
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02A5457C appears 835 times
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: String function: 02AA457C appears 570 times
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: String function: 029A4414 appears 154 times
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: String function: 02AA4414 appears 154 times
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: String function: 029A457C appears 570 times
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: String function: 029B3E20 appears 48 times
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: String function: 02AB3E20 appears 48 times
              Source: 8.2.eygydoqJ.pif.1cc20000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.43d038.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 8.2.eygydoqJ.pif.1cc20f08.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 13.1.eygydoqJ.pif.4e68c8.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 8.2.eygydoqJ.pif.1dec3190.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.1f4e0000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.20563190.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.22120000.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.1a350f08.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.1.eygydoqJ.pif.4e68c8.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.20535570.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.475468.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 8.1.eygydoqJ.pif.475468.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 8.2.eygydoqJ.pif.43d038.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 13.2.eygydoqJ.pif.1a500000.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.1.eygydoqJ.pif.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 13.2.eygydoqJ.pif.1a086c66.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 13.2.eygydoqJ.pif.1a085d5e.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.1.eygydoqJ.pif.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 13.2.eygydoqJ.pif.1a086c66.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.20535570.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.22120000.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.4e68c8.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 13.3.eygydoqJ.pif.185de898.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.20536478.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.1b5d3190.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.1a350f08.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.1cb75d5e.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.1cb76c66.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.1cd40000.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.1f4e0f08.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 10.2.eygydoqJ.pif.1f2f6c66.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.1f2f6c66.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.1de96478.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.400000.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 3.2.x.exe.212af7a8.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 3.2.x.exe.212af7a8.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 8.2.eygydoqJ.pif.1de95570.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 3.2.x.exe.212e7bd8.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 13.2.eygydoqJ.pif.1a350000.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.1f2f5d5e.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.1a085d5e.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.1cc20000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.20563190.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.4e68c8.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 13.2.eygydoqJ.pif.1b5a5570.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.1f2f5d5e.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.1de95570.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.1b5a6478.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.1a350000.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.1b5a5570.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.1b5d3190.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.1a500000.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.43d038.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 8.2.eygydoqJ.pif.1cb75d5e.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.1f4e0000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.3.eygydoqJ.pif.185de898.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.3.eygydoqJ.pif.1afb7b10.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.2.eygydoqJ.pif.1b5a6478.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.1f4e0f08.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.20536478.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.1.eygydoqJ.pif.43d038.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 8.2.eygydoqJ.pif.1dec3190.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 10.2.eygydoqJ.pif.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 8.1.eygydoqJ.pif.43d038.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 9.2.Jqodygye.PIF.2100e348.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 8.2.eygydoqJ.pif.1cc20f08.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 13.1.eygydoqJ.pif.43d038.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 13.2.eygydoqJ.pif.43d038.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 10.1.eygydoqJ.pif.43d038.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000008.00000001.898049041.0000000000400000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 0000000A.00000002.2160908840.0000000022120000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0000000A.00000002.2153882700.000000001F4E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0000000D.00000002.2158981033.000000001B5A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0000000D.00000002.2153491388.000000001A500000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000008.00000002.2129362086.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 0000000D.00000002.2129374067.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 0000000A.00000002.2159042614.0000000020531000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0000000A.00000002.2153281830.000000001F2B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0000000A.00000002.2129300128.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 00000008.00000003.916808373.000000001AFB7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000008.00000002.2151615923.000000001CC20000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0000000D.00000003.1146685934.00000000185DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000008.00000002.2151357570.000000001CB35000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0000000D.00000002.2151445487.000000001A045000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0000000D.00000002.2152200513.000000001A350000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000008.00000002.2152197129.000000001CD40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: Process Memory Space: eygydoqJ.pif PID: 5160, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: Process Memory Space: eygydoqJ.pif PID: 7128, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: Process Memory Space: eygydoqJ.pif PID: 3552, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: classification engineClassification label: mal100.troj.spyw.evad.winCMD@22/7@2/2
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A5793C GetDiskFreeSpaceA,3_2_02A5793C
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,@__unlockDebuggerData$qv,VariantClear,VariantClear,VariantClear,8_2_004019F0
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,@__unlockDebuggerData$qv,VariantClear,VariantClear,VariantClear,8_2_004019F0
              Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\All Users\6543.cmdJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3792:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7072:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3700:120:WilError_03
              Source: C:\Windows\System32\extrac32.exeFile created: C:\Users\user\AppData\Local\Temp\CAB06208.TMPJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifCommand line argument: 08A8_2_00413780
              Source: C:\Users\user\Links\eygydoqJ.pifCommand line argument: 08A8_2_00413780
              Source: C:\Users\user\Links\eygydoqJ.pifCommand line argument: 08A8_1_00413780
              Source: C:\Users\user\Links\eygydoqJ.pifCommand line argument: 08A10_2_00413780
              Source: C:\Users\user\AppData\Local\Temp\x.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Windows\System32\extrac32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: eygydoqJ.pif, 00000008.00000002.2152547309.000000001D016000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000002.2152547309.000000001D022000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000002.2157856719.000000001DF17000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000002.2152547309.000000001D001000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000002.2152547309.000000001CFE3000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000002.2152547309.000000001CFF3000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F6B4000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F6C0000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2159042614.00000000205B7000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F691000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2154552207.000000001F681000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: INQ_NO_097590_0109_Order.cmdReversingLabs: Detection: 15%
              Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\INQ_NO_097590_0109_Order.cmd" "
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\INQ_NO_097590_0109_Order.cmd" "C:\Users\user\AppData\Local\Temp\x.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe"
              Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\6543.cmd""
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\29023.cmd""
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\user\Links\eygydoqJ.pif C:\\Users\\user\\Links\eygydoqJ.pif
              Source: unknownProcess created: C:\Users\user\Links\Jqodygye.PIF "C:\Users\user\Links\Jqodygye.PIF"
              Source: C:\Users\user\Links\Jqodygye.PIFProcess created: C:\Users\user\Links\eygydoqJ.pif C:\\Users\\user\\Links\eygydoqJ.pif
              Source: unknownProcess created: C:\Users\user\Links\Jqodygye.PIF "C:\Users\user\Links\Jqodygye.PIF"
              Source: C:\Users\user\Links\Jqodygye.PIFProcess created: C:\Users\user\Links\eygydoqJ.pif C:\\Users\\user\\Links\eygydoqJ.pif
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\INQ_NO_097590_0109_Order.cmd" "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\6543.cmd""Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\29023.cmd""Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\user\Links\eygydoqJ.pif C:\\Users\\user\\Links\eygydoqJ.pifJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFProcess created: C:\Users\user\Links\eygydoqJ.pif C:\\Users\\user\\Links\eygydoqJ.pifJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFProcess created: C:\Users\user\Links\eygydoqJ.pif C:\\Users\\user\\Links\eygydoqJ.pifJump to behavior
              Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
              Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\System32\extrac32.exeSection loaded: cabinet.dllJump to behavior
              Source: C:\Windows\System32\extrac32.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\extrac32.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\extrac32.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\System32\extrac32.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\System32\extrac32.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\extrac32.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\extrac32.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: url.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: smartscreenps.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieproxy.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mssip32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??????????.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ????.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???e???????????.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???e???????????.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: tquery.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptdll.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: spp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vssapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vsstrace.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppwmi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppcext.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winscard.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: devobj.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rasapi32.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rasman.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rtutils.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: url.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: smartscreenps.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ieproxy.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: mssip32.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ???.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ???.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ???.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ????.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ???e???????????.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ???e???????????.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: tquery.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: cryptdll.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: spp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: vssapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: vsstrace.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: sppwmi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: sppcext.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: winscard.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: devobj.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rasapi32.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rasman.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rtutils.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: url.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: smartscreenps.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ieproxy.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: mssip32.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ???.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ???.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ???.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: am.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ????.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ???e???????????.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ???e???????????.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ?.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: ??l.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: tquery.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: cryptdll.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: spp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: vssapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: vsstrace.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: endpointdlp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: advapi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: sppwmi.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: sppcext.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: winscard.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: devobj.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: kernel.appcore.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: uxtheme.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: mscoree.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: vcruntime140_clr0400.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ucrtbase_clr0400.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ucrtbase_clr0400.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: wldp.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: amsi.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: userenv.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: profapi.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: version.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: msasn1.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: gpapi.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: cryptsp.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rsaenh.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: cryptbase.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: windows.storage.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rasapi32.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rasman.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rtutils.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: mswsock.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: winhttp.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ondemandconnroutehelper.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: iphlpapi.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: dhcpcsvc6.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: dhcpcsvc.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: dnsapi.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: winnsi.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: rasadhlp.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: fwpuclnt.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: secur32.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: sspicli.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: schannel.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: mskeyprotect.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ntasn1.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ncrypt.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: ncryptsslp.dll
              Source: C:\Users\user\Links\eygydoqJ.pifSection loaded: dpapi.dll
              Source: C:\Users\user\AppData\Local\Temp\x.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5FB2C77-0E2F-4A16-A381-3E560C68BC83}\InProcServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\user\Links\eygydoqJ.pifKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: INQ_NO_097590_0109_Order.cmdStatic file information: File size 1949291 > 1048576
              Source: Binary string: easinvoker.pdb source: x.exe, 00000003.00000002.939424822.000000002074F000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.890908839.000000007ECE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.891371495.000000007EBD0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: _.pdb source: eygydoqJ.pif, 00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000003.916808373.000000001AFB7000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000002.2151615923.000000001CC20000.00000004.08000000.00040000.00000000.sdmp, eygydoqJ.pif, 00000008.00000002.2151357570.000000001CB35000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2153882700.000000001F4E0000.00000004.08000000.00040000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2153281830.000000001F2B5000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2159042614.0000000020531000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000003.1071748715.000000001D53B000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2158981033.000000001B5A1000.00000004.00000800.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000003.1146685934.00000000185DE000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2151445487.000000001A045000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 0000000D.00000002.2152200513.000000001A350000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: easinvoker.pdbGCTL source: x.exe, 00000003.00000002.939424822.000000002074F000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.890908839.000000007ECE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.891371495.000000007EBD0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.891791710.0000000000821000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000003.00000003.891791710.00000000007F9000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Users\user\Links\eygydoqJ.pifUnpacked PE file: 8.2.eygydoqJ.pif.400000.0.unpack .text:ER;.data:W;.tls:W;.rdata:R;.idata:R;.edata:R;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
              Source: C:\Users\user\Links\eygydoqJ.pifUnpacked PE file: 10.2.eygydoqJ.pif.400000.2.unpack .text:ER;.data:W;.tls:W;.rdata:R;.idata:R;.edata:R;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
              Source: C:\Users\user\Links\eygydoqJ.pifUnpacked PE file: 13.2.eygydoqJ.pif.400000.1.unpack .text:ER;.data:W;.tls:W;.rdata:R;.idata:R;.edata:R;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
              Source: C:\Users\user\Links\eygydoqJ.pifUnpacked PE file: 8.2.eygydoqJ.pif.400000.0.unpack
              Source: C:\Users\user\Links\eygydoqJ.pifUnpacked PE file: 10.2.eygydoqJ.pif.400000.2.unpack
              Source: C:\Users\user\Links\eygydoqJ.pifUnpacked PE file: 13.2.eygydoqJ.pif.400000.1.unpack
              Source: Yara matchFile source: 3.2.x.exe.241e118.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.x.exe.2a50000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.x.exe.241e118.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000003.00000002.917028152.000000000241E000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
              Source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
              Source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
              Source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
              Source: 8.2.eygydoqJ.pif.1cc20f08.6.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
              Source: 8.2.eygydoqJ.pif.1dec3190.8.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
              Source: 8.2.eygydoqJ.pif.1cc20000.5.raw.unpack, _.cs.Net Code: ___ System.Reflection.Assembly.Load(byte[])
              Source: 8.2.eygydoqJ.pif.1de95570.9.raw.unpack, _.cs.Net Code: ___ System.Reflection.Assembly.Load(byte[])
              Source: 8.2.eygydoqJ.pif.1cb75d5e.4.raw.unpack, _.cs.Net Code: ___ System.Reflection.Assembly.Load(byte[])
              Source: eygydoqJ.pif.3.drStatic PE information: 0x9E9038DB [Sun Apr 19 22:51:07 2054 UTC]
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A63E20 LoadLibraryW,GetProcAddress,WriteProcessMemory,FreeLibrary,3_2_02A63E20
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A762A4 push 02A7630Fh; ret 3_2_02A76307
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A53210 push eax; ret 3_2_02A5324C
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A760AC push 02A76125h; ret 3_2_02A7611D
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A6A018 push ecx; mov dword ptr [esp], edx3_2_02A6A01D
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A6606C push 02A660A4h; ret 3_2_02A6609C
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A761F8 push 02A76288h; ret 3_2_02A76280
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A5C1C6 push 02A5C61Eh; ret 3_2_02A5C616
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A5617C push 02A561BEh; ret 3_2_02A561B6
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A5617A push 02A561BEh; ret 3_2_02A561B6
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A76144 push 02A761ECh; ret 3_2_02A761E4
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A5F600 push 02A5F64Dh; ret 3_2_02A5F645
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A5C498 push 02A5C61Eh; ret 3_2_02A5C616
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A5F4F4 push 02A5F56Ah; ret 3_2_02A5F562
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A62410 push ecx; mov dword ptr [esp], edx3_2_02A62412
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A5F5FF push 02A5F64Dh; ret 3_2_02A5F645
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A75854 push 02A75A3Ah; ret 3_2_02A75A32
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A62EDC push 02A62F87h; ret 3_2_02A62F7F
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A62EDA push 02A62F87h; ret 3_2_02A62F7F
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A5BE18 push ecx; mov dword ptr [esp], edx3_2_02A5BE1D
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A69FB4 push ecx; mov dword ptr [esp], edx3_2_02A69FB9
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A63F84 push 02A63FBCh; ret 3_2_02A63FB4
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A55DA0 push 02A55DFBh; ret 3_2_02A55DF3
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A55D9E push 02A55DFBh; ret 3_2_02A55DF3
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A5CDE0 push 02A5CE0Ch; ret 3_2_02A5CE04
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A63D40 push 02A63D82h; ret 3_2_02A63D7A
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_0041C40C push cs; iretd 8_2_0041C4E2
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_00423149 push eax; ret 8_2_00423179
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_0041C50E push cs; iretd 8_2_0041C4E2
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_004231C8 push eax; ret 8_2_00423179
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_0040E21D push ecx; ret 8_2_0040E230
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_0041C6BE push ebx; ret 8_2_0041C6BF
              Source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'LThgEol63qLNG', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
              Source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'LThgEol63qLNG', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
              Source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'LThgEol63qLNG', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
              Source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'LThgEol63qLNG', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
              Source: 8.2.eygydoqJ.pif.1cc20f08.6.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'LThgEol63qLNG', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
              Source: 8.2.eygydoqJ.pif.1dec3190.8.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'LThgEol63qLNG', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\user\Links\eygydoqJ.pifJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\user\Links\Jqodygye.PIFJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\user\Links\eygydoqJ.pifJump to dropped file
              Source: C:\Windows\System32\extrac32.exeFile created: C:\Users\user\AppData\Local\Temp\x.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\user\Links\Jqodygye.PIFJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run JqodygyeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run JqodygyeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A664E4 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,3_2_02A664E4
              Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Links\eygydoqJ.pifMemory allocated: 1AF40000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifMemory allocated: 1CE90000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifMemory allocated: 1CCA0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifMemory allocated: 1F180000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifMemory allocated: 1F530000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifMemory allocated: 21530000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifMemory allocated: 19F60000 memory reserve | memory write watch
              Source: C:\Users\user\Links\eygydoqJ.pifMemory allocated: 1A5A0000 memory reserve | memory write watch
              Source: C:\Users\user\Links\eygydoqJ.pifMemory allocated: 1A130000 memory reserve | memory write watch
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,@__unlockDebuggerData$qv,VariantClear,VariantClear,VariantClear,8_2_004019F0
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A552F8 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,3_2_02A552F8
              Source: Jqodygye.PIF, 0000000C.00000002.1114654859.00000000008B6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllj
              Source: eygydoqJ.pif, 0000000D.00000002.2149349570.00000000185F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll]
              Source: x.exe, 00000003.00000002.915615978.00000000007C2000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 00000008.00000002.2150009137.000000001AFA4000.00000004.00000020.00020000.00000000.sdmp, Jqodygye.PIF, 00000009.00000002.1034299829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, eygydoqJ.pif, 0000000A.00000002.2149167564.000000001D525000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\AppData\Local\Temp\x.exeAPI call chain: ExitProcess graph end nodegraph_3-22894
              Source: C:\Users\user\Links\eygydoqJ.pifAPI call chain: ExitProcess graph end nodegraph_8-50691
              Source: C:\Users\user\Links\Jqodygye.PIFAPI call chain: ExitProcess graph end nodegraph_9-24720
              Source: C:\Users\user\Links\eygydoqJ.pifAPI call chain: ExitProcess graph end node
              Source: C:\Users\user\Links\Jqodygye.PIFAPI call chain: ExitProcess graph end node
              Source: C:\Users\user\Links\eygydoqJ.pifProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A6A5B0 GetModuleHandleW,GetProcAddress,CheckRemoteDebuggerPresent,3_2_02A6A5B0
              Source: C:\Users\user\AppData\Local\Temp\x.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_20684570 LdrInitializeThunk,LdrInitializeThunk,8_2_20684570
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_0040CE09
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,@__unlockDebuggerData$qv,VariantClear,VariantClear,VariantClear,8_2_004019F0
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A63E20 LoadLibraryW,GetProcAddress,WriteProcessMemory,FreeLibrary,3_2_02A63E20
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_0040ADB0 GetProcessHeap,HeapFree,8_2_0040ADB0
              Source: C:\Users\user\Links\eygydoqJ.pifProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_0040CE09
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_0040E61C
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00416F6A
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_2_004123F1 SetUnhandledExceptionFilter,8_2_004123F1
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_1_0040CE09
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_1_0040E61C
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_1_00416F6A
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 8_1_004123F1 SetUnhandledExceptionFilter,8_1_004123F1
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_0040CE09
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_0040E61C
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00416F6A
              Source: C:\Users\user\Links\eygydoqJ.pifCode function: 10_2_004123F1 SetUnhandledExceptionFilter,10_2_004123F1
              Source: C:\Users\user\Links\eygydoqJ.pifMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
              Source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
              Source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + WP6RZJql8gZrNhVA9v.L3hoFlcqP6(15680)))
              Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: C:\Users\user\Links\eygydoqJ.pif base: 400000 protect: page execute and read and writeJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFMemory allocated: C:\Users\user\Links\eygydoqJ.pif base: 400000 protect: page execute and read and writeJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFMemory allocated: C:\Users\user\Links\eygydoqJ.pif base: 400000 protect: page execute and read and writeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeSection unmapped: C:\Users\user\Links\eygydoqJ.pif base address: 400000Jump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection unmapped: C:\Users\user\Links\eygydoqJ.pif base address: 400000Jump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFSection unmapped: C:\Users\user\Links\eygydoqJ.pif base address: 400000Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Users\user\Links\eygydoqJ.pif base: 343008Jump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFMemory written: C:\Users\user\Links\eygydoqJ.pif base: 235008Jump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFMemory written: C:\Users\user\Links\eygydoqJ.pif base: 284008Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\INQ_NO_097590_0109_Order.cmd" "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\user\Links\eygydoqJ.pif C:\\Users\\user\\Links\eygydoqJ.pifJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFProcess created: C:\Users\user\Links\eygydoqJ.pif C:\\Users\\user\\Links\eygydoqJ.pifJump to behavior
              Source: C:\Users\user\Links\Jqodygye.PIFProcess created: C:\Users\user\Links\eygydoqJ.pif C:\\Users\\user\\Links\eygydoqJ.pifJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,3_2_02A554BC
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetLocaleInfoA,3_2_02A5A0B8
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetLocaleInfoA,3_2_02A5A104
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,3_2_02A555C8
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,9_2_029A54BC
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: GetLocaleInfoA,9_2_029AA104
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,9_2_029A55C7
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,12_2_02AA54BC
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: GetLocaleInfoA,12_2_02AAA104
              Source: C:\Users\user\Links\Jqodygye.PIFCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,12_2_02AA55C7
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Links\eygydoqJ.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A58B38 GetLocalTime,3_2_02A58B38
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A69F00 GetUserNameA,3_2_02A69F00
              Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_02A5B038 GetVersionExA,3_2_02A5B038
              Source: C:\Users\user\Links\eygydoqJ.pifKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20f08.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1dec3190.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20563190.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.22120000.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350f08.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20535570.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a500000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a086c66.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a085d5e.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a086c66.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20535570.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.22120000.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.eygydoqJ.pif.185de898.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20536478.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5d3190.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350f08.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb75d5e.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb76c66.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cd40000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0f08.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f6c66.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f6c66.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de96478.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de95570.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f5d5e.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a085d5e.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20563190.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a5570.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f5d5e.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de95570.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a6478.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350000.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a5570.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5d3190.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a500000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb75d5e.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.eygydoqJ.pif.185de898.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.eygydoqJ.pif.1afb7b10.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0f08.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a6478.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20536478.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1dec3190.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20f08.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2160908840.0000000022120000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2153882700.000000001F4E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2158981033.000000001B5A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2153491388.000000001A500000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2159042614.0000000020531000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2153281830.000000001F2B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000003.916808373.000000001AFB7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2151615923.000000001CC20000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000003.1146685934.00000000185DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2151357570.000000001CB35000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2151445487.000000001A045000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2152200513.000000001A350000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2152197129.000000001CD40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 5160, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 7128, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 3552, type: MEMORYSTR
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20f08.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1dec3190.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20563190.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.22120000.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350f08.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20535570.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a500000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a086c66.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a085d5e.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a086c66.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20535570.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.22120000.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.eygydoqJ.pif.185de898.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20536478.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5d3190.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350f08.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb75d5e.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb76c66.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cd40000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0f08.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f6c66.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f6c66.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de96478.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de95570.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f5d5e.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a085d5e.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20563190.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a5570.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f5d5e.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de95570.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a6478.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350000.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a5570.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5d3190.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a500000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb75d5e.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.eygydoqJ.pif.185de898.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.eygydoqJ.pif.1afb7b10.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0f08.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a6478.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20536478.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1dec3190.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20f08.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2160908840.0000000022120000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2153882700.000000001F4E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2158981033.000000001B5A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2153491388.000000001A500000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2159042614.0000000020531000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2153281830.000000001F2B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000003.916808373.000000001AFB7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2151615923.000000001CC20000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000003.1146685934.00000000185DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2151357570.000000001CB35000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2151445487.000000001A045000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2152200513.000000001A350000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2152197129.000000001CD40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 5160, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 7128, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 3552, type: MEMORYSTR
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20f08.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1dec3190.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20563190.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.22120000.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350f08.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20535570.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a500000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a086c66.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a085d5e.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a086c66.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20535570.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.22120000.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.eygydoqJ.pif.185de898.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20536478.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5d3190.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350f08.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb75d5e.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb76c66.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cd40000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0f08.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f6c66.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f6c66.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de96478.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de95570.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f5d5e.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a085d5e.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20563190.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a5570.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f5d5e.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de95570.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a6478.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350000.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a5570.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5d3190.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a500000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb75d5e.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.eygydoqJ.pif.185de898.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.eygydoqJ.pif.1afb7b10.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a6478.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0f08.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20536478.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1dec3190.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20f08.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2160908840.0000000022120000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2153882700.000000001F4E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2158981033.000000001B5A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2153491388.000000001A500000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2159042614.0000000020531000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2153281830.000000001F2B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000003.916808373.000000001AFB7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2151615923.000000001CC20000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000003.1146685934.00000000185DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2151357570.000000001CB35000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2151445487.000000001A045000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2152200513.000000001A350000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2152197129.000000001CD40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2154018283.000000001A609000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2152547309.000000001CEFB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2154552207.000000001F599000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 5160, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 7128, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 3552, type: MEMORYSTR
              Source: C:\Users\user\Links\eygydoqJ.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Source: C:\Users\user\Links\eygydoqJ.pifFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
              Source: C:\Users\user\Links\eygydoqJ.pifKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: C:\Users\user\Links\eygydoqJ.pifKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20f08.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1dec3190.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20563190.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.22120000.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350f08.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20535570.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a500000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a086c66.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a085d5e.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a086c66.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20535570.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.22120000.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.eygydoqJ.pif.185de898.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20536478.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5d3190.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350f08.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb75d5e.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb76c66.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cd40000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0f08.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f6c66.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f6c66.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de96478.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de95570.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f5d5e.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a085d5e.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20563190.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a5570.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f5d5e.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de95570.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a6478.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350000.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a5570.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5d3190.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a500000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb75d5e.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.eygydoqJ.pif.185de898.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.eygydoqJ.pif.1afb7b10.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0f08.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a6478.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20536478.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1dec3190.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20f08.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2160908840.0000000022120000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2153882700.000000001F4E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2158981033.000000001B5A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2153491388.000000001A500000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2159042614.0000000020531000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2153281830.000000001F2B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000003.916808373.000000001AFB7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2151615923.000000001CC20000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000003.1146685934.00000000185DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2151357570.000000001CB35000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2151445487.000000001A045000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2152200513.000000001A350000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2152197129.000000001CD40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 5160, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 7128, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 3552, type: MEMORYSTR
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20f08.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1dec3190.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20563190.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.22120000.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350f08.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20535570.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a500000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a086c66.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a085d5e.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a086c66.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20535570.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.22120000.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.eygydoqJ.pif.185de898.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20536478.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5d3190.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350f08.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb75d5e.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb76c66.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cd40000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0f08.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f6c66.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f6c66.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de96478.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de95570.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f5d5e.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a085d5e.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20563190.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a5570.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f5d5e.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de95570.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a6478.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350000.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a5570.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5d3190.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a500000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb75d5e.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.eygydoqJ.pif.185de898.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.eygydoqJ.pif.1afb7b10.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0f08.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a6478.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20536478.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1dec3190.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20f08.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2160908840.0000000022120000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2153882700.000000001F4E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2158981033.000000001B5A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2153491388.000000001A500000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2159042614.0000000020531000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2153281830.000000001F2B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000003.916808373.000000001AFB7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2151615923.000000001CC20000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000003.1146685934.00000000185DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2151357570.000000001CB35000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2151445487.000000001A045000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2152200513.000000001A350000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2152197129.000000001CD40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 5160, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 7128, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 3552, type: MEMORYSTR
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20f08.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1dec3190.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20563190.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.22120000.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350f08.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb76c66.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20535570.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.eygydoqJ.pif.1afb7b10.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a500000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a086c66.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a085d5e.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a086c66.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20535570.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.22120000.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.eygydoqJ.pif.185de898.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20536478.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5d3190.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de96478.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350f08.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb75d5e.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb76c66.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cd40000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0f08.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f6c66.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f6c66.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de96478.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cd40000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de95570.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f5d5e.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a085d5e.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20563190.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a5570.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f2f5d5e.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1de95570.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a6478.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a350000.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a5570.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5d3190.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1a500000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cb75d5e.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.eygydoqJ.pif.185de898.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.3.eygydoqJ.pif.1afb7b10.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.2.eygydoqJ.pif.1b5a6478.10.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.1f4e0f08.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.eygydoqJ.pif.20536478.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1dec3190.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 8.2.eygydoqJ.pif.1cc20f08.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000008.00000002.2157856719.000000001DE91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2160908840.0000000022120000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2153882700.000000001F4E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2158981033.000000001B5A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2153491388.000000001A500000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2159042614.0000000020531000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2153281830.000000001F2B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000003.916808373.000000001AFB7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2151615923.000000001CC20000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000003.1146685934.00000000185DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2151357570.000000001CB35000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2151445487.000000001A045000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2152200513.000000001A350000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2152197129.000000001CD40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2154018283.000000001A609000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000008.00000002.2152547309.000000001CEFB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2154552207.000000001F599000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 5160, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 7128, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: eygydoqJ.pif PID: 3552, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire Infrastructure1
              Valid Accounts
              11
              Native API
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Disable or Modify Tools
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services11
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Shared Modules
              1
              Valid Accounts
              1
              Valid Accounts
              11
              Deobfuscate/Decode Files or Information
              1
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol1
              Data from Local System
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts2
              Command and Scripting Interpreter
              1
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              3
              Obfuscated Files or Information
              Security Account Manager1
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Email Collection
              2
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook311
              Process Injection
              4
              Software Packing
              NTDS26
              System Information Discovery
              Distributed Component Object Model1
              Input Capture
              13
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
              Registry Run Keys / Startup Folder
              1
              Timestomp
              LSA Secrets141
              Security Software Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials2
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
              Masquerading
              DCSync2
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Valid Accounts
              Proc Filesystem1
              System Owner/User Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
              Access Token Manipulation
              /etc/passwd and /etc/shadow1
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
              Virtualization/Sandbox Evasion
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd311
              Process Injection
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1634987 Sample: INQ_NO_097590_0109_Order.cmd Startdate: 11/03/2025 Architecture: WINDOWS Score: 100 46 reallyfreegeoip.org 2->46 48 checkip.dyndns.org 2->48 50 checkip.dyndns.com 2->50 68 Malicious sample detected (through community Yara rule) 2->68 70 Multi AV Scanner detection for submitted file 2->70 72 Yara detected MSIL Logger 2->72 76 10 other signatures 2->76 9 cmd.exe 1 2->9         started        11 Jqodygye.PIF 2->11         started        14 Jqodygye.PIF 2->14         started        signatures3 74 Tries to detect the country of the analysis system (by using the IP) 46->74 process4 signatures5 16 x.exe 1 8 9->16         started        20 extrac32.exe 8 9->20         started        22 conhost.exe 9->22         started        78 Writes to foreign memory regions 11->78 80 Allocates memory in foreign processes 11->80 82 Sample uses process hollowing technique 11->82 24 eygydoqJ.pif 11->24         started        26 eygydoqJ.pif 2 14->26         started        process6 file7 40 C:\Users\user\Links\eygydoqJ.pif, PE32 16->40 dropped 42 C:\Users\user\Links\Jqodygye.PIF, PE32 16->42 dropped 56 Drops PE files with a suspicious file extension 16->56 58 Writes to foreign memory regions 16->58 60 Allocates memory in foreign processes 16->60 66 2 other signatures 16->66 28 eygydoqJ.pif 15 2 16->28         started        32 cmd.exe 1 16->32         started        34 cmd.exe 1 16->34         started        44 C:\Users\user\AppData\Local\Temp\x.exe, PE32 20->44 dropped 62 Tries to steal Mail credentials (via file / registry access) 24->62 64 Tries to harvest and steal browser information (history, passwords, etc) 24->64 signatures8 process9 dnsIp10 52 checkip.dyndns.com 193.122.6.168, 49683, 49686, 49692 ORACLE-BMC-31898US United States 28->52 54 reallyfreegeoip.org 104.21.80.1, 443, 49684, 49687 CLOUDFLARENETUS United States 28->54 84 Detected unpacking (changes PE section rights) 28->84 86 Detected unpacking (overwrites its own PE header) 28->86 88 Tries to steal Mail credentials (via file / registry access) 28->88 36 conhost.exe 32->36         started        38 conhost.exe 34->38         started        signatures11 process12

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.