Windows Analysis Report
scan copy.exe

Overview

General Information

Sample name: scan copy.exe
Analysis ID: 1465193
MD5: 70081b623e77616333b19e7bc186dd66
SHA1: bc730c03095bbb3fb85773d564774b7fa2a4f2c9
SHA256: 90c2430071000bba0378a0e404c636df13958a02fa97b4ed19c1230da402da8f
Tags: exe
Infos:

Detection

Snake Keylogger
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
.NET source code contains potential unpacker
AI detected suspicious sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
404 Keylogger, Snake Keylogger Snake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger

AV Detection

barindex
Source: 00000002.00000002.3851147525.0000000140002000.00000040.00000400.00020000.00000000.sdmp Malware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot6660014548:AAH8CVYDbJ7NB6q8RItwZQxjcAXTPkK63gc/sendMessage?chat_id=2142414120"}
Source: scan copy.exe ReversingLabs: Detection: 26%
Source: scan copy.exe Virustotal: Detection: 28% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: scan copy.exe Joe Sandbox ML: detected

Location Tracking

barindex
Source: unknown DNS query: name: reallyfreegeoip.org
Source: unknown HTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49708 version: TLS 1.0
Source: scan copy.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\scan copy.exe Code function: 4x nop then jmp 00007FFB4B588DEDh 2_2_00007FFB4B588ACA
Source: C:\Users\user\Desktop\scan copy.exe Code function: 4x nop then jmp 00007FFB4B58A1ADh 2_2_00007FFB4B589F5B
Source: C:\Users\user\Desktop\scan copy.exe Code function: 4x nop then jmp 00007FFB4B58A7A0h 2_2_00007FFB4B589F5B
Source: C:\Users\user\Desktop\scan copy.exe Code function: 4x nop then jmp 00007FFB4B587F74h 2_2_00007FFB4B587D62
Source: C:\Users\user\Desktop\scan copy.exe Code function: 4x nop then jmp 00007FFB4B58A7A0h 2_2_00007FFB4B58A6BC
Source: C:\Users\user\Desktop\scan copy.exe Code function: 4x nop then jmp 00007FFB4B587BB9h 2_2_00007FFB4B587793
Source: C:\Users\user\Desktop\scan copy.exe Code function: 4x nop then jmp 00007FFB4B5889B5h 2_2_00007FFB4B5881EF
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
Source: Joe Sandbox View IP Address: 132.226.8.169 132.226.8.169
Source: Joe Sandbox View IP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox View IP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: unknown DNS query: name: checkip.dyndns.org
Source: unknown DNS query: name: checkip.dyndns.org
Source: unknown DNS query: name: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49708 version: TLS 1.0
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: checkip.dyndns.org
Source: global traffic DNS traffic detected: DNS query: reallyfreegeoip.org
Source: scan copy.exe, 00000002.00000002.3846637840.0000000003732000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036FB000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036E7000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.0000000003612000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036C0000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036D4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.com
Source: scan copy.exe, 00000002.00000002.3846637840.00000000036C0000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036D4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org
Source: scan copy.exe, 00000002.00000002.3846637840.0000000003501000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/
Source: scan copy.exe, 00000000.00000002.1407555144.0000000013C65000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3851147525.0000000140002000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/q
Source: scan copy.exe, 00000002.00000002.3846637840.0000000003732000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036FB000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036E7000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.0000000003642000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036C0000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036D4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://reallyfreegeoip.org
Source: scan copy.exe, 00000002.00000002.3846637840.0000000003501000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: scan copy.exe, 00000002.00000002.3846637840.0000000003732000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036FB000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036E7000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.0000000003612000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.0000000003670000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036C0000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000036D4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org
Source: scan copy.exe, 00000000.00000002.1407555144.0000000013C65000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.0000000003612000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3851147525.0000000140002000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/
Source: scan copy.exe, 00000002.00000002.3846637840.00000000036D4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33
Source: scan copy.exe, 00000002.00000002.3846637840.0000000003612000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33p
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713

System Summary

barindex
Source: 0.2.scan copy.exe.13d31278.7.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.scan copy.exe.13d31278.7.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.scan copy.exe.13d31278.7.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.scan copy.exe.13d31278.7.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.scan copy.exe.13d518b8.9.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.scan copy.exe.13d518b8.9.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.scan copy.exe.13d518b8.9.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.scan copy.exe.13d518b8.9.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 2.2.scan copy.exe.140000000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 2.2.scan copy.exe.140000000.0.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 2.2.scan copy.exe.140000000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 2.2.scan copy.exe.140000000.0.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.scan copy.exe.13d518b8.9.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.scan copy.exe.13d518b8.9.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.scan copy.exe.13d518b8.9.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.scan copy.exe.13d31278.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.scan copy.exe.13d31278.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.scan copy.exe.13d31278.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000002.00000002.3851147525.0000000140002000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000002.00000002.3851147525.0000000140002000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000000.00000002.1407555144.0000000013C65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000000.00000002.1407555144.0000000013C65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: scan copy.exe PID: 7260, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: scan copy.exe PID: 7260, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: scan copy.exe PID: 7344, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: scan copy.exe PID: 7344, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: scan copy.exe Static PE information: No import functions for PE file found
Source: scan copy.exe, 00000000.00000002.1406727100.0000000003B00000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamefbXfjPLUOxpHounQOLpg.exeX vs scan copy.exe
Source: scan copy.exe, 00000000.00000002.1406727100.0000000003B00000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameReactionDiffusion.dll0 vs scan copy.exe
Source: scan copy.exe, 00000000.00000002.1409364424.000000001D1E0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs scan copy.exe
Source: scan copy.exe, 00000000.00000002.1406674340.0000000003640000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameReactionDiffusion.dll0 vs scan copy.exe
Source: scan copy.exe, 00000000.00000002.1407555144.0000000013A71000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAxiom.dll@ vs scan copy.exe
Source: scan copy.exe, 00000000.00000002.1406727100.0000000003A61000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameReactionDiffusion.dll0 vs scan copy.exe
Source: scan copy.exe, 00000000.00000002.1407555144.0000000013C65000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamefbXfjPLUOxpHounQOLpg.exeX vs scan copy.exe
Source: scan copy.exe, 00000000.00000002.1407555144.0000000013C65000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs scan copy.exe
Source: scan copy.exe, 00000000.00000002.1409031509.000000001C540000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameAxiom.dll@ vs scan copy.exe
Source: scan copy.exe, 00000002.00000002.3851147525.0000000140002000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenamefbXfjPLUOxpHounQOLpg.exeX vs scan copy.exe
Source: scan copy.exe Binary or memory string: OriginalFilenamedcJt.exe6 vs scan copy.exe
Source: 0.2.scan copy.exe.13d31278.7.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.scan copy.exe.13d31278.7.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.scan copy.exe.13d31278.7.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.scan copy.exe.13d31278.7.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.scan copy.exe.13d518b8.9.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.scan copy.exe.13d518b8.9.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.scan copy.exe.13d518b8.9.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.scan copy.exe.13d518b8.9.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 2.2.scan copy.exe.140000000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 2.2.scan copy.exe.140000000.0.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 2.2.scan copy.exe.140000000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 2.2.scan copy.exe.140000000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.scan copy.exe.13d518b8.9.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.scan copy.exe.13d518b8.9.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.scan copy.exe.13d518b8.9.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.scan copy.exe.13d31278.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.scan copy.exe.13d31278.7.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.scan copy.exe.13d31278.7.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000002.00000002.3851147525.0000000140002000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000002.00000002.3851147525.0000000140002000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000000.00000002.1407555144.0000000013C65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000000.00000002.1407555144.0000000013C65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: scan copy.exe PID: 7260, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: scan copy.exe PID: 7260, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: scan copy.exe PID: 7344, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: scan copy.exe PID: 7344, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: scan copy.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: scan copy.exe, SliderControl.cs Base64 encoded string: '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'
Source: scan copy.exe, 00000000.00000002.1403401756.0000000000E8C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ;.VBP
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/1@2/2
Source: C:\Users\user\Desktop\scan copy.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\scan copy.exe.log Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Mutant created: NULL
Source: scan copy.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: scan copy.exe Static file information: TRID: Win64 Executable GUI Net Framework (217006/5) 49.88%
Source: C:\Users\user\Desktop\scan copy.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: scan copy.exe, 00000002.00000002.3846637840.000000000381E000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3849382347.0000000013594000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000037D1000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000037EF000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.00000000037E1000.00000004.00000800.00020000.00000000.sdmp, scan copy.exe, 00000002.00000002.3846637840.000000000382B000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: scan copy.exe ReversingLabs: Detection: 26%
Source: scan copy.exe Virustotal: Detection: 28%
Source: unknown Process created: C:\Users\user\Desktop\scan copy.exe "C:\Users\user\Desktop\scan copy.exe"
Source: C:\Users\user\Desktop\scan copy.exe Process created: C:\Users\user\Desktop\scan copy.exe "C:\Users\user\Desktop\scan copy.exe"
Source: C:\Users\user\Desktop\scan copy.exe Process created: C:\Users\user\Desktop\scan copy.exe "C:\Users\user\Desktop\scan copy.exe" Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: scan copy.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: scan copy.exe Static PE information: Image base 0x140000000 > 0x60000000
Source: scan copy.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: scan copy.exe, PhotoBoothHome.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\scan copy.exe Code function: 0_2_00007FFB4B5791C9 push E9FFFFFFh; iretd 0_2_00007FFB4B5791CF
Source: C:\Users\user\Desktop\scan copy.exe Code function: 0_2_00007FFB4B5704FA push ebx; iretd 0_2_00007FFB4B57058A
Source: C:\Users\user\Desktop\scan copy.exe Code function: 0_2_00007FFB4B57057D push ebx; iretd 0_2_00007FFB4B57058A
Source: scan copy.exe Static PE information: section name: .text entropy: 7.932942116726256
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Memory allocated: 17C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Memory allocated: 1BA60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Memory allocated: 2B10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Memory allocated: 1B500000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599875 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599766 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599641 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599530 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599422 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599312 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599203 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599094 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598984 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598875 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598766 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598656 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598547 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598437 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598328 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598219 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598109 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598000 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597891 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597781 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597672 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597562 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597450 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597338 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597229 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597100 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596984 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596875 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596765 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596656 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596545 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596437 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596328 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596219 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596109 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596000 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595891 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595781 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595672 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595562 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595453 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595342 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595234 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595125 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595016 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 594906 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 594797 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 594676 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 594547 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Window / User API: threadDelayed 7882 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Window / User API: threadDelayed 1978 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7320 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -26747778906878833s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -599875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7508 Thread sleep count: 7882 > 30 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -599766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -599641s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7508 Thread sleep count: 1978 > 30 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -599530s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -599422s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -599312s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -599203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -599094s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -598984s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -598875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -598766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -598656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -598547s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -598437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -598328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -598219s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -598109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -598000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -597891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -597781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -597672s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -597562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -597450s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -597338s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -597229s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -597100s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -596984s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -596875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -596765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -596656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -596545s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -596437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -596328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -596219s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -596109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -596000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -595891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -595781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -595672s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -595562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -595453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -595342s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -595234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -595125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -595016s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -594906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -594797s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -594676s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe TID: 7504 Thread sleep time: -594547s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599875 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599766 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599641 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599530 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599422 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599312 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599203 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 599094 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598984 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598875 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598766 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598656 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598547 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598437 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598328 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598219 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598109 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 598000 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597891 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597781 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597672 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597562 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597450 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597338 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597229 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 597100 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596984 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596875 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596765 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596656 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596545 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596437 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596328 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596219 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596109 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 596000 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595891 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595781 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595672 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595562 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595453 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595342 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595234 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595125 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 595016 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 594906 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 594797 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 594676 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread delayed: delay time: 594547 Jump to behavior
Source: scan copy.exe, 00000002.00000002.3845537333.0000000000EDC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\scan copy.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\scan copy.exe Memory written: C:\Users\user\Desktop\scan copy.exe base: 140000000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Thread register set: target process: 7344 Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Process created: C:\Users\user\Desktop\scan copy.exe "C:\Users\user\Desktop\scan copy.exe" Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Queries volume information: C:\Users\user\Desktop\scan copy.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Queries volume information: C:\Users\user\Desktop\scan copy.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.scan copy.exe.13d31278.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.scan copy.exe.13d518b8.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.scan copy.exe.140000000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.scan copy.exe.13d518b8.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.scan copy.exe.13d31278.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3851147525.0000000140002000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3846637840.0000000003742000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1407555144.0000000013C65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3846637840.0000000003501000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: scan copy.exe PID: 7260, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: scan copy.exe PID: 7344, type: MEMORYSTR
Source: C:\Users\user\Desktop\scan copy.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe File opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\ Jump to behavior
Source: C:\Users\user\Desktop\scan copy.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Yara match File source: 0.2.scan copy.exe.13d31278.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.scan copy.exe.13d518b8.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.scan copy.exe.140000000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.scan copy.exe.13d518b8.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.scan copy.exe.13d31278.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3851147525.0000000140002000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1407555144.0000000013C65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: scan copy.exe PID: 7260, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: scan copy.exe PID: 7344, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.scan copy.exe.13d31278.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.scan copy.exe.13d518b8.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.scan copy.exe.140000000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.scan copy.exe.13d518b8.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.scan copy.exe.13d31278.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.3851147525.0000000140002000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3846637840.0000000003742000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1407555144.0000000013C65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3846637840.0000000003501000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: scan copy.exe PID: 7260, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: scan copy.exe PID: 7344, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs