Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1637440
MD5:ab5663a35b01e88deedb0739a3266f2f
SHA1:9ab0ff2ed6a6441caccb18fd1429a33b14f79541
SHA256:f9fdb051571ebd3003ed9a8605cc48af2e79a3383e48486b69b0becbb3436b57
Tags:NETexeMSILuser-jstrosch
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Joe Sandbox ML detected suspicious sample
Sample uses string decryption to hide its real strings
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 6284 cmdline: "C:\Users\user\Desktop\file.exe" MD5: AB5663A35B01E88DEEDB0739A3266F2F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "Telegram", "Bot Token": "7692968455:AAFUd6DDUCm9bBSVBpp5I0Oudm0YDdn6C3o", "Chat id": "6163418482"}
{"Exfil Mode": "Telegram", "Token": "7692968455:AAFUd6DDUCm9bBSVBpp5I0Oudm0YDdn6C3o", "Chat_id": "6163418482", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
file.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    file.exeJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
      file.exeJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        file.exeWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0x2da9a:$a1: get_encryptedPassword
        • 0x2ddc3:$a2: get_encryptedUsername
        • 0x2d8aa:$a3: get_timePasswordChanged
        • 0x2d9b3:$a4: get_passwordField
        • 0x2dab0:$a5: set_encryptedPassword
        • 0x2f192:$a7: get_logins
        • 0x2f0f5:$a10: KeyLoggerEventArgs
        • 0x2ed5a:$a11: KeyLoggerEventArgsEventHandler
        file.exeMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
        • 0x3b841:$a2: \Comodo\Dragon\User Data\Default\Login Data
        • 0x3aee4:$a3: \Google\Chrome\User Data\Default\Login Data
        • 0x3b141:$a4: \Orbitum\User Data\Default\Login Data
        • 0x3bb20:$a5: \Kometa\User Data\Default\Login Data
        Click to see the 1 entries
        SourceRuleDescriptionAuthorStrings
        00000000.00000000.1193206006.00000000008A2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000000.1193206006.00000000008A2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
            00000000.00000000.1193206006.00000000008A2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
              00000000.00000000.1193206006.00000000008A2000.00000002.00000001.01000000.00000003.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
              • 0x2d89a:$a1: get_encryptedPassword
              • 0x2dbc3:$a2: get_encryptedUsername
              • 0x2d6aa:$a3: get_timePasswordChanged
              • 0x2d7b3:$a4: get_passwordField
              • 0x2d8b0:$a5: set_encryptedPassword
              • 0x2ef92:$a7: get_logins
              • 0x2eef5:$a10: KeyLoggerEventArgs
              • 0x2eb5a:$a11: KeyLoggerEventArgsEventHandler
              00000000.00000002.3656440328.0000000002D21000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
                Click to see the 4 entries
                SourceRuleDescriptionAuthorStrings
                0.0.file.exe.8a0000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  0.0.file.exe.8a0000.0.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                    0.0.file.exe.8a0000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                      0.0.file.exe.8a0000.0.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                      • 0x2da9a:$a1: get_encryptedPassword
                      • 0x2ddc3:$a2: get_encryptedUsername
                      • 0x2d8aa:$a3: get_timePasswordChanged
                      • 0x2d9b3:$a4: get_passwordField
                      • 0x2dab0:$a5: set_encryptedPassword
                      • 0x2f192:$a7: get_logins
                      • 0x2f0f5:$a10: KeyLoggerEventArgs
                      • 0x2ed5a:$a11: KeyLoggerEventArgsEventHandler
                      0.0.file.exe.8a0000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                      • 0x3b841:$a2: \Comodo\Dragon\User Data\Default\Login Data
                      • 0x3aee4:$a3: \Google\Chrome\User Data\Default\Login Data
                      • 0x3b141:$a4: \Orbitum\User Data\Default\Login Data
                      • 0x3bb20:$a5: \Kometa\User Data\Default\Login Data
                      Click to see the 1 entries
                      No Sigma rule has matched
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-13T16:24:47.439704+010028033053Unknown Traffic192.168.2.1149710104.21.32.1443TCP
                      2025-03-13T16:24:55.698243+010028033053Unknown Traffic192.168.2.1149714104.21.32.1443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-13T16:24:43.453716+010028032742Potentially Bad Traffic192.168.2.1149706158.101.44.24280TCP
                      2025-03-13T16:24:45.469395+010028032742Potentially Bad Traffic192.168.2.1149706158.101.44.24280TCP
                      2025-03-13T16:24:48.094350+010028032742Potentially Bad Traffic192.168.2.1149712158.101.44.24280TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: file.exeAvira: detected
                      Source: file.exeMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "Telegram", "Bot Token": "7692968455:AAFUd6DDUCm9bBSVBpp5I0Oudm0YDdn6C3o", "Chat id": "6163418482"}
                      Source: 00000000.00000002.3656440328.0000000002D21000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "7692968455:AAFUd6DDUCm9bBSVBpp5I0Oudm0YDdn6C3o", "Chat_id": "6163418482", "Version": "4.4"}
                      Source: file.exeVirustotal: Detection: 75%Perma Link
                      Source: file.exeReversingLabs: Detection: 81%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: file.exeString decryptor: 7692968455:AAFUd6DDUCm9bBSVBpp5I0Oudm0YDdn6C3o
                      Source: file.exeString decryptor: 6163418482
                      Source: file.exeString decryptor:

                      Location Tracking

                      barindex
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.11:49707 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.11:49736 version: TLS 1.0
                      Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E43488h0_2_00E43070
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E42D49h0_2_00E42A98
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E4D1E9h0_2_00E4CF40
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E4E7A1h0_2_00E4E4F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E4E349h0_2_00E4E0A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E43488h0_2_00E4306D
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h0_2_00E40040
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E4DEF1h0_2_00E4DC48
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h0_2_00E40853
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E4F051h0_2_00E4EDA8
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E4EBF9h0_2_00E4E950
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E4FD59h0_2_00E4FAB0
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h0_2_00E40673
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E4F901h0_2_00E4F658
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E4F4A9h0_2_00E4F200
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E4DA99h0_2_00E4D7F0
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E43488h0_2_00E433B6
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E4D641h0_2_00E4D398
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E40D0Dh0_2_00E40B30
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 00E416F8h0_2_00E40B30
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01117EB5h0_2_01117B78
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01119280h0_2_01118FB0
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 011125A9h0_2_01112300
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111BBD8h0_2_0111B908
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111DC00h0_2_0111D930
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 011179C9h0_2_01117720
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 011155D1h0_2_01115328
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01112A01h0_2_01112758
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111FC00h0_2_0111F958
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111AE10h0_2_0111AB40
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01110FF1h0_2_01110D48
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111A048h0_2_01119D78
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111CE38h0_2_0111CB68
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111EE60h0_2_0111EB90
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01115A29h0_2_01115780
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01112E59h0_2_01112BB0
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01111449h0_2_011111A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111C070h0_2_0111BDA0
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01115E81h0_2_01115BD8
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111B2A8h0_2_0111AFD8
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111E098h0_2_0111DDC8
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 011118A1h0_2_011115F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111A4E0h0_2_0111A210
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01116CC1h0_2_01116A18
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111D2D0h0_2_0111D000
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 011132B1h0_2_01113008
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 011162D9h0_2_01116030
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111C508h0_2_0111C238
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 011148C9h0_2_01114620
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111F2F8h0_2_0111F028
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01111CF9h0_2_01111A50
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 011102E9h0_2_01110040
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01119718h0_2_01119448
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111B740h0_2_0111B470
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01117119h0_2_01116E70
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01114D21h0_2_01114A78
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01113709h0_2_01113460
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111E530h0_2_0111E260
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01110741h0_2_01110498
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111D768h0_2_0111D498
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01116733h0_2_01116488
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01112151h0_2_01111EA8
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111A978h0_2_0111A6A8
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111C9A0h0_2_0111C6D0
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01115179h0_2_01114ED0
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111F790h0_2_0111F4C0
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01117571h0_2_011172C8
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01110B99h0_2_011108F0
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0111E9C8h0_2_0111E6F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 01119BB0h0_2_011198E0
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0126F2D5h0_2_0126F138
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0126F2D5h0_2_0126F324
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 0126FA91h0_2_0126F7EC
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]0_2_051F2A80

                      Networking

                      barindex
                      Source: unknownDNS query: name: api.telegram.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                      Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
                      Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
                      Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49712 -> 158.101.44.242:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49706 -> 158.101.44.242:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.11:49714 -> 104.21.32.1:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.11:49710 -> 104.21.32.1:443
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.11:49707 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.11:49736 version: TLS 1.0
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                      Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                      Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                      Source: file.exeString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                      Source: file.exeString found in binary or memory: http://aborters.duckdns.org:8081
                      Source: file.exeString found in binary or memory: http://anotherarmy.dns.army:8081
                      Source: file.exe, 00000000.00000002.3658650134.00000000064A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/gsr1.crl0
                      Source: file.exe, 00000000.00000002.3658650134.00000000064A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/r4.crl0
                      Source: file.exe, 00000000.00000002.3655643692.0000000001042000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.3656440328.0000000002E07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/we1/K0UVAKe5N94.crl0
                      Source: file.exe, 00000000.00000002.3656440328.0000000002D21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                      Source: file.exe, 00000000.00000002.3656440328.0000000002D21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                      Source: file.exeString found in binary or memory: http://checkip.dyndns.org/q
                      Source: file.exe, 00000000.00000002.3658650134.00000000064A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crt0-
                      Source: file.exe, 00000000.00000002.3658650134.00000000064A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/r4.crt0
                      Source: file.exe, 00000000.00000002.3655643692.0000000001042000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.3656440328.0000000002E07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/we1.crt05
                      Source: file.exe, 00000000.00000002.3655643692.0000000001042000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.3656440328.0000000002E07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://o.pki.goog/s/we1/8CI0%
                      Source: file.exe, 00000000.00000002.3656440328.0000000002D21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: file.exeString found in binary or memory: http://varders.kozow.com:8081
                      Source: file.exe, 00000000.00000002.3657563455.0000000003DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
                      Source: file.exe, 00000000.00000002.3656440328.0000000002E28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                      Source: file.exeString found in binary or memory: https://api.telegram.org/bot
                      Source: file.exe, 00000000.00000002.3656440328.0000000002E28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                      Source: file.exe, 00000000.00000002.3656440328.0000000002E28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:216041%0D%0ADate%20a
                      Source: file.exe, 00000000.00000002.3657563455.0000000003DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: file.exe, 00000000.00000002.3657563455.0000000004037000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3657563455.0000000003DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: file.exe, 00000000.00000002.3657563455.0000000004037000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3657563455.0000000003DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: file.exe, 00000000.00000002.3656440328.0000000002EA2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3656440328.0000000002EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                      Source: file.exe, 00000000.00000002.3656440328.0000000002EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en4
                      Source: file.exe, 00000000.00000002.3656440328.0000000002EAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                      Source: file.exe, 00000000.00000002.3657563455.0000000003DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: file.exe, 00000000.00000002.3657563455.0000000004037000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3657563455.0000000003DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
                      Source: file.exe, 00000000.00000002.3657563455.0000000003DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: file.exe, 00000000.00000002.3657563455.0000000003DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                      Source: file.exe, 00000000.00000002.3656440328.0000000002D6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                      Source: file.exeString found in binary or memory: https://reallyfreegeoip.org/xml/
                      Source: file.exe, 00000000.00000002.3656440328.0000000002E07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
                      Source: file.exe, 00000000.00000002.3656440328.0000000002D9A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3656440328.0000000002DDF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3656440328.0000000002E07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
                      Source: file.exe, 00000000.00000002.3656440328.0000000002DDF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3656440328.0000000002E1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.1894
                      Source: file.exe, 00000000.00000002.3657563455.0000000004037000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3657563455.0000000003DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
                      Source: file.exe, 00000000.00000002.3657563455.0000000004037000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3657563455.0000000003DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
                      Source: file.exe, 00000000.00000002.3656440328.0000000002EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                      Source: file.exe, 00000000.00000002.3656440328.0000000002EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/4
                      Source: file.exe, 00000000.00000002.3656440328.0000000002EDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745

                      System Summary

                      barindex
                      Source: file.exe, type: SAMPLEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: file.exe, type: SAMPLEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: file.exe, type: SAMPLEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 0.0.file.exe.8a0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0.0.file.exe.8a0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 0.0.file.exe.8a0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 00000000.00000000.1193206006.00000000008A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: Process Memory Space: file.exe PID: 6284, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: C:\Users\user\Desktop\file.exeProcess Stats: CPU usage > 49%
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E41C580_2_00E41C58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E495C80_2_00E495C8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E452C80_2_00E452C8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E49EB80_2_00E49EB8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E42A980_2_00E42A98
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E423B00_2_00E423B0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4CF400_2_00E4CF40
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4E4F80_2_00E4E4F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4E0A00_2_00E4E0A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E400400_2_00E40040
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4DC480_2_00E4DC48
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E41C490_2_00E41C49
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E400210_2_00E40021
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4EDA80_2_00E4EDA8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4E9400_2_00E4E940
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4E9500_2_00E4E950
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E452C40_2_00E452C4
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4FAB00_2_00E4FAB0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E48E400_2_00E48E40
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4F6580_2_00E4F658
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E48E310_2_00E48E31
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4F2000_2_00E4F200
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E497E80_2_00E497E8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4D7F00_2_00E4D7F0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E423A90_2_00E423A9
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4D3890_2_00E4D389
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4D3980_2_00E4D398
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E40B200_2_00E40B20
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E40B300_2_00E40B30
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01117B780_2_01117B78
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01118FB00_2_01118FB0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011181D00_2_011181D0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011123000_2_01112300
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111B9080_2_0111B908
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111D9300_2_0111D930
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111AB300_2_0111AB30
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011177200_2_01117720
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111D9200_2_0111D920
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011177220_2_01117722
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011153280_2_01115328
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011127560_2_01112756
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011127580_2_01112758
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111F9580_2_0111F958
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111CB5D0_2_0111CB5D
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111AB400_2_0111AB40
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111F9490_2_0111F949
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01110D480_2_01110D48
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011157700_2_01115770
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01117B760_2_01117B76
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01119D780_2_01119D78
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111CB680_2_0111CB68
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01119D680_2_01119D68
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111EB900_2_0111EB90
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111BD900_2_0111BD90
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011111970_2_01111197
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011157800_2_01115780
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111EB800_2_0111EB80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01112BB00_2_01112BB0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111DDB90_2_0111DDB9
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01118FA10_2_01118FA1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011111A00_2_011111A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111BDA00_2_0111BDA0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01112BAE0_2_01112BAE
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01115BD80_2_01115BD8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111AFD80_2_0111AFD8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111AFC90_2_0111AFC9
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111DDC80_2_0111DDC8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111CFF10_2_0111CFF1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011115F80_2_011115F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111A2100_2_0111A210
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111F0190_2_0111F019
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01116A180_2_01116A18
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111D0000_2_0111D000
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111A2040_2_0111A204
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01116A070_2_01116A07
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011130080_2_01113008
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011160300_2_01116030
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111C2380_2_0111C238
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011194380_2_01119438
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011160210_2_01116021
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011146200_2_01114620
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111F0280_2_0111F028
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111C22C0_2_0111C22C
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111E2510_2_0111E251
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01111A500_2_01111A50
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011100400_2_01110040
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011194480_2_01119448
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111B4700_2_0111B470
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01116E700_2_01116E70
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01114A780_2_01114A78
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011134600_2_01113460
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111E2600_2_0111E260
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111B4600_2_0111B460
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111A6990_2_0111A699
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011104980_2_01110498
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111D4980_2_0111D498
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011164880_2_01116488
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111D4880_2_0111D488
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111F4B00_2_0111F4B0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011172B80_2_011172B8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011138B80_2_011138B8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01111EA80_2_01111EA8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111A6A80_2_0111A6A8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111C6D00_2_0111C6D0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01114ED00_2_01114ED0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011198D00_2_011198D0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111C6C10_2_0111C6C1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111F4C00_2_0111F4C0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011172C80_2_011172C8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011108F00_2_011108F0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111E6F80_2_0111E6F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111B8F80_2_0111B8F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_011198E00_2_011198E0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0111E6E90_2_0111E6E9
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0126C1460_2_0126C146
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0126A0880_2_0126A088
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_012653700_2_01265370
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0126D2CA0_2_0126D2CA
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0126D5990_2_0126D599
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0126C46A0_2_0126C46A
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0126C7380_2_0126C738
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_012669A00_2_012669A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0126EAA80_2_0126EAA8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0126CD280_2_0126CD28
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0126CFF70_2_0126CFF7
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01266FC80_2_01266FC8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01263E090_2_01263E09
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0126F7EC0_2_0126F7EC
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_012629E00_2_012629E0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0126EA9A0_2_0126EA9A
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01263A990_2_01263A99
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0126FC310_2_0126FC31
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051F07500_2_051F0750
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051F07600_2_051F0760
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051F00060_2_051F0006
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051F00400_2_051F0040
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051F23000_2_051F2300
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051F22F10_2_051F22F1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051F0E390_2_051F0E39
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051F0E480_2_051F0E48
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051F15300_2_051F1530
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051F15200_2_051F1520
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051F1C180_2_051F1C18
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051F1C080_2_051F1C08
                      Source: file.exe, 00000000.00000002.3654769218.0000000000CF7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs file.exe
                      Source: file.exe, 00000000.00000002.3655643692.000000000100E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs file.exe
                      Source: file.exe, 00000000.00000000.1193206006.00000000008A2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs file.exe
                      Source: file.exeBinary or memory string: OriginalFilenameRemington.exe4 vs file.exe
                      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: file.exe, type: SAMPLEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: file.exe, type: SAMPLEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: file.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 0.0.file.exe.8a0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0.0.file.exe.8a0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 0.0.file.exe.8a0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 00000000.00000000.1193206006.00000000008A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Process Memory Space: file.exe PID: 6284, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: file.exe, B.csCryptographic APIs: 'TransformFinalBlock'
                      Source: file.exe, B.csCryptographic APIs: 'TransformFinalBlock'
                      Source: file.exe, --.csCryptographic APIs: 'TransformFinalBlock'
                      Source: file.exe, --.csBase64 encoded string: 'QMP5+Zav3OUq9OOcYs5CdQwVhfNast3/xEa0tVdiWYy4PoureKQ0hNBDRbWFjees'
                      Source: classification engineClassification label: mal100.troj.spyw.winEXE@1/0@3/3
                      Source: C:\Users\user\Desktop\file.exeMutant created: NULL
                      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: file.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: file.exe, 00000000.00000002.3656440328.0000000002F6F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3656440328.0000000002F8D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3656440328.0000000002FBE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3656440328.0000000002FB2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.3656440328.0000000002F7E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: file.exeVirustotal: Detection: 75%
                      Source: file.exeReversingLabs: Detection: 81%
                      Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeMemory allocated: 1260000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\file.exeMemory allocated: 2D20000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\file.exeMemory allocated: 2A40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599891Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599781Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599672Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599563Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599453Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599344Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599219Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599109Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599000Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598891Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598769Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598656Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598547Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598438Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598328Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598219Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598110Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597985Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597860Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597719Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597610Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597485Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597360Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597235Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597110Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596985Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596860Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596735Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596610Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596485Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596360Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596235Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596110Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595985Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595860Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595735Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595610Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595485Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595360Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595235Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595109Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 594703Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 594559Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 594408Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 594267Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 594141Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 594016Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 593904Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 593790Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 593688Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 593563Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 593438Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 3351Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 6469Jump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep count: 33 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -30437127721620741s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5404Thread sleep count: 3351 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -599891s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5404Thread sleep count: 6469 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -599781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -599672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -599563s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -599453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -599344s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -599219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -599109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -599000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -598891s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -598769s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -598656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -598547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -598438s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -598328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -598219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -598110s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -597985s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -597860s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -597719s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -597610s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -597485s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -597360s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -597235s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -597110s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -596985s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -596860s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -596735s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -596610s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -596485s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -596360s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -596235s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -596110s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -595985s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -595860s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -595735s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -595610s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -595485s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -595360s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -595235s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -595109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -594703s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -594559s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -594408s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -594267s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -594141s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -594016s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -593904s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -593790s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -593688s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -593563s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 5428Thread sleep time: -593438s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599891Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599781Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599672Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599563Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599453Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599344Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599219Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599109Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 599000Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598891Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598769Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598656Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598547Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598438Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598328Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598219Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 598110Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597985Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597860Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597719Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597610Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597485Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597360Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597235Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 597110Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596985Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596860Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596735Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596610Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596485Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596360Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596235Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 596110Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595985Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595860Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595735Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595610Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595485Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595360Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595235Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 595109Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 594703Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 594559Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 594408Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 594267Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 594141Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 594016Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 593904Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 593790Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 593688Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 593563Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 593438Jump to behavior
                      Source: file.exe, 00000000.00000002.3655643692.0000000001042000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E495C8 LdrInitializeThunk,0_2_00E495C8
                      Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 00000000.00000002.3656440328.0000000002D21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: file.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.file.exe.8a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1193206006.00000000008A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6284, type: MEMORYSTR
                      Source: Yara matchFile source: file.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.file.exe.8a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1193206006.00000000008A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6284, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Yara matchFile source: file.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.file.exe.8a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1193206006.00000000008A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6284, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 00000000.00000002.3656440328.0000000002D21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: file.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.file.exe.8a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1193206006.00000000008A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6284, type: MEMORYSTR
                      Source: Yara matchFile source: file.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.file.exe.8a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1193206006.00000000008A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6284, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      1
                      Security Software Discovery
                      Remote Services1
                      Email Collection
                      1
                      Web Service
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts31
                      Virtualization/Sandbox Evasion
                      LSASS Memory1
                      Process Discovery
                      Remote Desktop Protocol11
                      Archive Collected Data
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                      Deobfuscate/Decode Files or Information
                      Security Account Manager31
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin Shares1
                      Data from Local System
                      1
                      Ingress Tool Transfer
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                      Obfuscated Files or Information
                      NTDS1
                      Application Window Discovery
                      Distributed Component Object ModelInput Capture2
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets1
                      System Network Configuration Discovery
                      SSHKeylogging13
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials13
                      System Information Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.