Windows Analysis Report
JgRVqrgNs4.exe

Overview

General Information

Sample name: JgRVqrgNs4.exe
renamed because original name is a hash value
Original sample name: e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163.exe
Analysis ID: 1465428
MD5: 119685d67c747bc9fe473e98d4f37f48
SHA1: 12523edc262cf3c0e37be13a2aa2e49db7043439
SHA256: e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163
Tags: exeSnakeKeylogger
Infos:

Detection

Snake Keylogger
Score: 96
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
.NET source code references suspicious native API functions
AI detected suspicious sample
Machine Learning detection for sample
Self deletion via cmd or bat file
Tries to detect the country of the analysis system (by using the IP)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
404 Keylogger, Snake Keylogger Snake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger

AV Detection

barindex
Source: 00000002.00000002.1486909813.0000000002FE1000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "leftlutvar@valleycountysar.org", "Password": "DKw(r0%wpbd]", "Host": "mail.valleycountysar.org", "Port": "587"}
Source: JgRVqrgNs4.exe ReversingLabs: Detection: 71%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: JgRVqrgNs4.exe Joe Sandbox ML: detected

Location Tracking

barindex
Source: unknown DNS query: name: reallyfreegeoip.org
Source: JgRVqrgNs4.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49704 version: TLS 1.0
Source: JgRVqrgNs4.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: JgRVqrgNs4.exe, 00000000.00000002.1377002113.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000000.00000002.1378885112.0000000005C30000.00000004.08000000.00040000.00000000.sdmp

Networking

barindex
Source: Yara match File source: 2.2.JgRVqrgNs4.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.4317d70.3.raw.unpack, type: UNPACKEDPE
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
Source: Joe Sandbox View IP Address: 193.122.6.168 193.122.6.168
Source: Joe Sandbox View IP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox View IP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: unknown DNS query: name: checkip.dyndns.org
Source: unknown DNS query: name: checkip.dyndns.org
Source: unknown DNS query: name: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49704 version: TLS 1.0
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: checkip.dyndns.org
Source: global traffic DNS traffic detected: DNS query: reallyfreegeoip.org
Source: JgRVqrgNs4.exe, 00000000.00000002.1377173369.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000002FE1000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1485853658.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://103.130.147.85
Source: JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003147000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.000000000313A000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003190000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.00000000030A7000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.000000000319F000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003155000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003163000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.com
Source: JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003147000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.00000000030EA000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.000000000313A000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003190000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.00000000030A7000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.000000000309B000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.000000000319F000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003155000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003163000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org
Source: JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000002FE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/
Source: JgRVqrgNs4.exe, 00000000.00000002.1377173369.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1485853658.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/q
Source: JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003147000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.000000000313A000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003190000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.00000000030BF000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.000000000319F000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003155000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003163000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://reallyfreegeoip.org
Source: JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000002FE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003147000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.00000000030EA000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.000000000313A000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003190000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.00000000030A7000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.000000000319F000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003155000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003163000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org
Source: JgRVqrgNs4.exe, 00000000.00000002.1377173369.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.00000000030A7000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1485853658.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/
Source: JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003163000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33
Source: JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003147000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.00000000030EA000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.000000000313A000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003190000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.000000000319F000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003155000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000002.00000002.1486909813.0000000003163000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33$
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443

System Summary

barindex
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 2.2.JgRVqrgNs4.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 2.2.JgRVqrgNs4.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 2.2.JgRVqrgNs4.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 2.2.JgRVqrgNs4.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.JgRVqrgNs4.exe.4317d70.3.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.JgRVqrgNs4.exe.4317d70.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.JgRVqrgNs4.exe.4317d70.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000002.00000002.1485853658.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000002.00000002.1485853658.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000000.00000002.1377173369.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000000.00000002.1377173369.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: JgRVqrgNs4.exe PID: 5256, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: JgRVqrgNs4.exe PID: 5256, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: JgRVqrgNs4.exe PID: 820, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: JgRVqrgNs4.exe PID: 820, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 0_2_01A5D3DC 0_2_01A5D3DC
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EAB388 2_2_02EAB388
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EAC1F0 2_2_02EAC1F0
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EA6178 2_2_02EA6178
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EAC7B2 2_2_02EAC7B2
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EAC4D0 2_2_02EAC4D0
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EACA92 2_2_02EACA92
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EA4B31 2_2_02EA4B31
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EA68E0 2_2_02EA68E0
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EA98B8 2_2_02EA98B8
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EABF10 2_2_02EABF10
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EABC32 2_2_02EABC32
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EA35D8 2_2_02EA35D8
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EAB552 2_2_02EAB552
Source: JgRVqrgNs4.exe, 00000000.00000002.1378591343.00000000059B0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameExample.dll0 vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe, 00000000.00000002.1377002113.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe, 00000000.00000002.1377002113.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe, 00000000.00000002.1377002113.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameriched20.dllp( vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe, 00000000.00000002.1377002113.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe, 00000000.00000002.1377002113.00000000032C1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: q,\\StringFileInfo\\000004B0\\OriginalFilename vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe, 00000000.00000002.1376304264.000000000146E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe, 00000000.00000000.1369688903.0000000000EF2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameGoMonopoly.exe. vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe, 00000000.00000002.1377173369.00000000042C9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameExample.dll0 vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe, 00000000.00000002.1377173369.00000000042C9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe, 00000000.00000002.1378885112.0000000005C30000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe, 00000002.00000002.1485853658.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe Binary or memory string: OriginalFilenameGoMonopoly.exe. vs JgRVqrgNs4.exe
Source: JgRVqrgNs4.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 2.2.JgRVqrgNs4.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 2.2.JgRVqrgNs4.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 2.2.JgRVqrgNs4.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 2.2.JgRVqrgNs4.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.JgRVqrgNs4.exe.4317d70.3.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.JgRVqrgNs4.exe.4317d70.3.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.JgRVqrgNs4.exe.4317d70.3.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000002.00000002.1485853658.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000002.00000002.1485853658.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000000.00000002.1377173369.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000000.00000002.1377173369.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: JgRVqrgNs4.exe PID: 5256, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: JgRVqrgNs4.exe PID: 5256, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: JgRVqrgNs4.exe PID: 820, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: JgRVqrgNs4.exe PID: 820, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, --.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.JgRVqrgNs4.exe.4317d70.3.raw.unpack, DarkListView.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.JgRVqrgNs4.exe.59b0000.5.raw.unpack, DarkListView.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.JgRVqrgNs4.exe.4317d70.3.raw.unpack, DarkComboBox.cs Base64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
Source: 0.2.JgRVqrgNs4.exe.59b0000.5.raw.unpack, DarkComboBox.cs Base64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
Source: classification engine Classification label: mal96.troj.evad.winEXE@8/1@2/2
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JgRVqrgNs4.exe.log Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1156:120:WilError_03
Source: JgRVqrgNs4.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: JgRVqrgNs4.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: JgRVqrgNs4.exe ReversingLabs: Detection: 71%
Source: unknown Process created: C:\Users\user\Desktop\JgRVqrgNs4.exe "C:\Users\user\Desktop\JgRVqrgNs4.exe"
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process created: C:\Users\user\Desktop\JgRVqrgNs4.exe "C:\Users\user\Desktop\JgRVqrgNs4.exe"
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\user\Desktop\JgRVqrgNs4.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\choice.exe choice /C Y /N /D Y /T 3
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process created: C:\Users\user\Desktop\JgRVqrgNs4.exe "C:\Users\user\Desktop\JgRVqrgNs4.exe" Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\user\Desktop\JgRVqrgNs4.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\choice.exe choice /C Y /N /D Y /T 3 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\choice.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: JgRVqrgNs4.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: JgRVqrgNs4.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: JgRVqrgNs4.exe, 00000000.00000002.1377002113.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, JgRVqrgNs4.exe, 00000000.00000002.1378885112.0000000005C30000.00000004.08000000.00040000.00000000.sdmp
Source: JgRVqrgNs4.exe Static PE information: 0xB30A4D71 [Mon Mar 9 04:00:49 2065 UTC]
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 0_2_064EC5BD push FFFFFF8Bh; iretd 0_2_064EC5BF
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 0_2_064E7112 push eax; retf 0_2_064E7119
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Code function: 2_2_02EA9770 push esp; ret 2_2_02EA9771
Source: JgRVqrgNs4.exe Static PE information: section name: .text entropy: 7.161229069281804

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process created: "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\user\Desktop\JgRVqrgNs4.exe"
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process created: "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\user\Desktop\JgRVqrgNs4.exe" Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Memory allocated: 1690000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Memory allocated: 32C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Memory allocated: 3210000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Memory allocated: 2DF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Memory allocated: 2FE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Memory allocated: 2DF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599891 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599766 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599641 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599531 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599422 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599313 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599188 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599063 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598953 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598844 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598719 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598610 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598485 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598360 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598235 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598110 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597985 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597872 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597765 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597641 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597532 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597407 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597282 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597172 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597032 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596907 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596782 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596657 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596532 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596420 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596312 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596188 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596063 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595953 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595829 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595704 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595579 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595454 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595344 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595235 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595094 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594985 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594875 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594766 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594641 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594532 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594407 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594282 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594172 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Window / User API: threadDelayed 1379 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Window / User API: threadDelayed 8449 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6956 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -24903104499507879s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 2980 Thread sleep count: 1379 > 30 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -599891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 2980 Thread sleep count: 8449 > 30 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -599766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -599641s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -599531s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -599422s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -599313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -599188s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -599063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -598953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -598844s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -598719s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -598610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -598485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -598360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -598235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -598110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -597985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -597872s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -597765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -597641s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -597532s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -597407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -597282s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -597172s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -597032s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -596907s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -596782s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -596657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -596532s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -596420s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -596312s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -596188s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -596063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -595953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -595829s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -595704s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -595579s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -595454s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -595344s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -595235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -595094s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -594985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -594875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -594766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -594641s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -594532s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -594407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -594282s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe TID: 6372 Thread sleep time: -594172s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599891 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599766 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599641 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599531 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599422 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599313 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599188 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 599063 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598953 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598844 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598719 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598610 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598485 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598360 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598235 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 598110 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597985 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597872 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597765 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597641 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597532 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597407 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597282 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597172 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 597032 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596907 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596782 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596657 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596532 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596420 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596312 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596188 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 596063 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595953 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595829 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595704 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595579 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595454 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595344 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595235 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 595094 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594985 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594875 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594766 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594641 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594532 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594407 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594282 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Thread delayed: delay time: 594172 Jump to behavior
Source: JgRVqrgNs4.exe, 00000002.00000002.1488700064.000000000686A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\e
Source: JgRVqrgNs4.exe, 00000002.00000002.1486135493.00000000013C7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllm
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: JgRVqrgNs4.exe, UiaCoreTypesApi.cs Reference to suspicious API methods: LoadLibraryHelper.SecureLoadLibraryEx("UIAutomationCore.dll", IntPtr.Zero, UnsafeNativeMethods.LoadLibraryFlags.LOAD_LIBRARY_SEARCH_SYSTEM32)
Source: JgRVqrgNs4.exe, UiaCoreTypesApi.cs Reference to suspicious API methods: UnsafeNativeMethods.GetProcAddressNoThrow(new HandleRef(null, intPtr), "SynchronizedInputPattern_StartListening")
Source: 0.2.JgRVqrgNs4.exe.33199bc.1.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.cs Reference to suspicious API methods: ReadProcessMemory(processInformation.ProcessHandle, num3 + 8, ref buffer, 4, ref bytesRead)
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process created: C:\Users\user\Desktop\JgRVqrgNs4.exe "C:\Users\user\Desktop\JgRVqrgNs4.exe" Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\user\Desktop\JgRVqrgNs4.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\choice.exe choice /C Y /N /D Y /T 3 Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Queries volume information: C:\Users\user\Desktop\JgRVqrgNs4.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Queries volume information: C:\Users\user\Desktop\JgRVqrgNs4.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\JgRVqrgNs4.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43c8840.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43a7e10.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.JgRVqrgNs4.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.4317d70.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1485853658.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1486909813.0000000002FE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1377173369.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: JgRVqrgNs4.exe PID: 5256, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: JgRVqrgNs4.exe PID: 820, type: MEMORYSTR
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43c8840.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43a7e10.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.JgRVqrgNs4.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.4317d70.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1485853658.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1377173369.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: JgRVqrgNs4.exe PID: 5256, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: JgRVqrgNs4.exe PID: 820, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43c8840.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43a7e10.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.JgRVqrgNs4.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43c8840.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.43a7e10.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.JgRVqrgNs4.exe.4317d70.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1485853658.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1486909813.0000000002FE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1377173369.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: JgRVqrgNs4.exe PID: 5256, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: JgRVqrgNs4.exe PID: 820, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs